Home Malware Programs Trojans Win32.Svich

Win32.Svich

Posted: August 10, 2010

Threat Metric

Threat Level: 9/10
Infected PCs: 2,190
First Seen: July 24, 2009
Last Seen: June 3, 2023
OS(es) Affected: Windows

Win32.Svich is a malicious computer worm that is known to spread through Yahoo Messenger in systems running the Windows operating system. Win32.Svich will send a malicious message to all of your Yahoo Messenger contacts. Through the IM message sent by Win32.Svich, it attempts to spread itself by sending a link that contains a download to the worm infection. Win32.Svich is also known to download other malware onto the infected system and then spread through removable drives such as USB flash devices.

Aliases

Trj/Keylogger.GD [Panda]Generic2_c.AUPF [AVG]Worm.Win32.Nuqel [Ikarus]Trojan.Win32.AutoIT.gen (v) [Sunbelt]Worm:AutoIt/Helompy.A [Microsoft]Troj/AutoIt-JO [Sophos]Trojan.KeyLogger.8195 [DrWeb]Gen:Trojan.Heur.MmNfrHk6Dsaib [BitDefender]Worm.Autorun-2223 [ClamAV]Win32:Trojan-gen [Avast]W32.Imaut!gen1 [Symantec]W32/Trojan2.MFAR [F-Prot]Trojan [K7AntiVirus]WORM_YAHLOVER.FF [TrendMicro]Win32/Spy.KeyLogger.NEQ [NOD32]
More aliases (191)

Technical Details

File System Modifications

Tutorials: If you wish to learn how to remove malware components manually, you can read the tutorials on how to find malware, kill unwanted processes, remove malicious DLLs and delete other harmful files. Always be sure to back up your PC before making any changes.

The following files were created in the system:



%PROGRAMFILES(x86)%\Autorun Eater\billy.exe File name: billy.exe
Size: 411.1 KB (411108 bytes)
MD5: e2acab35e410269bc16a3e14fb0396ae
Detection count: 986
File type: Executable File
Mime Type: unknown/exe
Path: %PROGRAMFILES(x86)%\Autorun Eater\billy.exe
Group: Malware file
Last Updated: August 27, 2023
win11.exe File name: win11.exe
Size: 568.7 KB (568707 bytes)
MD5: 308055caf95de02578e415f61ae85b44
Detection count: 90
File type: Executable File
Mime Type: unknown/exe
Group: Malware file
Last Updated: March 4, 2010
%WINDIR%\AppPatch\lsass.exe File name: lsass.exe
Size: 227.68 KB (227684 bytes)
MD5: a08842b10651d363455c62de2c699473
Detection count: 82
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%\AppPatch
Group: Malware file
Last Updated: November 12, 2010
h6keevvhdadrhg5.exe File name: h6keevvhdadrhg5.exe
Size: 784.39 KB (784396 bytes)
MD5: 21e61e09adcb28f8bd887a1dff07ca1a
Detection count: 73
File type: Executable File
Mime Type: unknown/exe
Group: Malware file
Last Updated: February 12, 2010
C:\OptionalComponents\lsass.exe File name: lsass.exe
Size: 338.8 KB (338803 bytes)
MD5: d3ab62104014a7e79eac3d631e63ac48
Detection count: 73
File type: Executable File
Mime Type: unknown/exe
Path: C:\OptionalComponents\lsass.exe
Group: Malware file
Last Updated: January 5, 2022
smss.exe File name: smss.exe
Size: 90.88 KB (90884 bytes)
MD5: 585400336d87c620a503ba1921713578
Detection count: 41
File type: Executable File
Mime Type: unknown/exe
Group: Malware file
Last Updated: December 11, 2009
C:\Win\lsass.exe File name: lsass.exe
Size: 551.66 KB (551669 bytes)
MD5: 8262d1de96c21aaabd9723878c2e76b7
Detection count: 40
File type: Executable File
Mime Type: unknown/exe
Path: C:\Win\lsass.exe
Group: Malware file
Last Updated: August 27, 2021
C:\WINDOWS\CIDD_P\lsass.exe File name: lsass.exe
Size: 263.9 KB (263905 bytes)
MD5: 29711617aed3bb47028395c23e7a89d3
Detection count: 21
File type: Executable File
Mime Type: unknown/exe
Path: C:\WINDOWS\CIDD_P\lsass.exe
Group: Malware file
Last Updated: March 29, 2022
C:\Win\lsass.exe File name: lsass.exe
Size: 629.49 KB (629493 bytes)
MD5: a1ed259f41025de7659a0a3e90108ba2
Detection count: 14
File type: Executable File
Mime Type: unknown/exe
Path: C:\Win
Group: Malware file
Last Updated: November 25, 2010
KHATRA.exe File name: KHATRA.exe
Size: 506.68 KB (506687 bytes)
MD5: 1cfc086ead82904f30895fec67f6d941
Detection count: 9
File type: Executable File
Mime Type: unknown/exe
Group: Malware file
Last Updated: September 4, 2019
userimit.exe File name: userimit.exe
Size: 180.72 KB (180729 bytes)
MD5: a6828f5413889a9ac41fc8483d5a926f
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Group: Malware file
Last Updated: November 26, 2019
missAU.exe File name: missAU.exe
Size: 254.74 KB (254741 bytes)
MD5: f7d896d3be87b26cde7a82087ae81531
Detection count: 3
File type: Executable File
Mime Type: unknown/exe
Group: Malware file
Last Updated: March 23, 2010
Loading...