PE_SALITY.EW


 PLATFORM:

Windows

 OVERALL RISK RATING:
 REPORTED INFECTION:

  • Threat Type: File infector

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW


This file infector arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size:

75,264 bytes

File Type:

EXE

Memory Resident:

No

Initial Samples Received Date:

10 Feb 2015

Arrival Details

This file infector arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Other System Modifications

This file infector deletes the following files:

  • %User Temp%\vdbnq.exe

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It adds the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Svc

HKEY_CURRENT_USER\Software\Yqshjvw

HKEY_CURRENT_USER\Software\Yqshjvw\
1926745233

It adds the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
UacDisableNotify = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Svc
AntiVirusOverride = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Svc
AntiVirusDisableNotify = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Svc
FirewallDisableNotify = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Svc
FirewallOverride = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Svc
UpdatesDisableNotify = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Svc
UacDisableNotify = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings
GlobalUserOffline = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
system
EnableLUA = "0"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile\AuthorizedApplications\
List
{malware path and file name} = "{malware path and file name}:*:enabled:ipsec"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile
EnableFirewall = "0"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile
DoNotAllowExceptions = "0"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile
DisableNotifications = "1"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_0 = "13ce4c5e"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_0 = "5c1"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_0 = "136a29"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_0 = "0"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_1 = "5185ba7e"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_1 = "626c7bb"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_1 = "636f37e"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_1 = "626c6957"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_2 = "2fd2114"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_2 = "c4d8cf6a"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_2 = "c5dbb887"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_2 = "c4d8d2ae"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_3 = "19fc465c"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_3 = "27452783"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_3 = "2646562c"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_3 = "27453c5"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_4 = "e25e9a61"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_4 = "89b1bce8"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_4 = "88b2cf75"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_4 = "89b1a55c"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_5 = "448b68c5"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_5 = "ec1e147b"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_5 = "ed1d649a"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_5 = "ec1eeb3"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_6 = "99611ba"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_6 = "4e8a6ace"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_6 = "4f891223"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_6 = "4e8a78a"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_7 = "1b5f59d2"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_7 = "bf6fda9"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_7 = "b1f58b48"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_7 = "bf6e161"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_8 = "b9116172"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_8 = "136351e"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_8 = "126291"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_8 = "13634ab8"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_9 = "cd5c652"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_9 = "75cfa5e3"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_9 = "74ccde26"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_9 = "75cfb4f"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_10 = "cd1f1da2"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_10 = "d83c1ae"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_10 = "d93f774f"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_10 = "d83c1d66"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_11 = "8de1eae9"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_11 = "3aa89697"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_11 = "3babec94"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_11 = "3aa886bd"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_12 = "b1a4a5"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_12 = "9d14d16"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_12 = "9c179a3d"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_12 = "9d14f14"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_13 = "b861718"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_13 = "ff81426b"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_13 = "fe823342"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_13 = "ff81596b"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_14 = "58f7fba"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_14 = "61edd3ea"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_14 = "6eea8eb"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_14 = "61edc2c2"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_15 = "8d757776"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_15 = "c45a3b95"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_15 = "c559463"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_15 = "c45a2c19"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_16 = "55a8ea4b"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_16 = "26c63a4"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_16 = "27c5ff59"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_16 = "26c6957"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_17 = "d19bebc"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_17 = "8932e7a3"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_17 = "883194ee"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_17 = "8932fec7"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_18 = "8888a52f"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_18 = "eb9f7f6e"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_18 = "ea9c237"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_18 = "eb9f681e"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_19 = "744921c9"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_19 = "4ebc1e"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_19 = "4f8bb5c"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_19 = "4ebd175"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_20 = "32991fa6"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_20 = "b781ace"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_20 = "b17b5e5"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_20 = "b783acc"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_21 = "f1c4c77"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_21 = "12e4b534"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_21 = "13e7cea"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_21 = "12e4a423"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_22 = "4b52b7a4"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_22 = "755114fe"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_22 = "74526753"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_22 = "7551d7a"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_23 = "5915b6c"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_23 = "d7bd6153"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_23 = "d6be1cf8"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_23 = "d7bd76d1"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_24 = "b4da4952"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_24 = "3a29f9d2"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_24 = "3b2a8a1"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_24 = "3a29e28"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_25 = "c3234ce"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_25 = "9c96561f"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_25 = "9d952356"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_25 = "9c96497f"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_26 = "edf411a"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_26 = "ff2a722"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_26 = "fe1d8ff"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_26 = "ff2b2d6"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_27 = "18ebd793"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_27 = "616f9a"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_27 = "66c764"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_27 = "616f1c2d"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_28 = "f572dfbf"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_28 = "c3db9f9d"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_28 = "c2d8efad"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_28 = "c3db8584"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_29 = "6754125"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_29 = "2647f721"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_29 = "274484f2"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_29 = "2647eedb"

HKEY_CURRENT_USER\Software\Yqshjvw
W1_30 = "1eb44549"

HKEY_CURRENT_USER\Software\Yqshjvw
W2_30 = "88b44d15"

HKEY_CURRENT_USER\Software\Yqshjvw
W3_30 = "89b7321b"

HKEY_CURRENT_USER\Software\Yqshjvw
W4_30 = "88b45832"

HKEY_CURRENT_USER\Software\Yqshjvw\
1926745233
1651272023 = "6"

HKEY_CURRENT_USER\Software\Yqshjvw\
1926745233
-992423250 = "0"

HKEY_CURRENT_USER\Software\Yqshjvw\
1926745233
658848773 = "0"

HKEY_CURRENT_USER\Software\Yqshjvw\
1926745233
-1984846500 = "1e"

HKEY_CURRENT_USER\Software\Yqshjvw\
1926745233
-333574477 = "43"

HKEY_CURRENT_USER\Software\Yqshjvw\
1926745233
1317697546 = "{random characters}"

HKEY_CURRENT_USER\Software\Yqshjvw\
1926745233
-1325997727 = "{random characters}"

It modifies the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
Hidden = "2"

(Note: The default value data of the said registry entry is 2.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
AntiVirusOverride = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
AntiVirusDisableNotify = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
FirewallDisableNotify = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
FirewallOverride = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
UpdatesDisableNotify = "1"

It deletes the following registry keys:

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
AppMgmt

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
Base

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
Boot Bus Extender

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
Boot file system

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
CryptSvc

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
DcomLaunch

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
dmadmin

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
dmboot.sys

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
dmio.sys

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
dmload.sys

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
dmserver

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
EventLog

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
File system

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
Filter

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
HelpSvc

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
Netlogon

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
PCI Configuration

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
PlugPlay

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
PNP Filter

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
Primary disk

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
RpcSs

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
SCSI Class

Dropping Routine

This file infector drops the following files:

  • %Windows%\c8fd

(Note: %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.)

This report is generated via an automated analysis system.

  SOLUTION

Minimum Scan Engine:

9.700

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • Svc
  • In HKEY_CURRENT_USER\Software
    • Yqshjvw
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • 1926745233

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • UacDisableNotify = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc
    • AntiVirusOverride = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc
    • AntiVirusDisableNotify = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc
    • FirewallDisableNotify = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc
    • FirewallOverride = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc
    • UpdatesDisableNotify = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc
    • UacDisableNotify = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
    • GlobalUserOffline = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system
    • EnableLUA = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
    • {malware path and file name} = "{malware path and file name}:*:enabled:ipsec"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
    • EnableFirewall = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
    • DoNotAllowExceptions = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
    • DisableNotifications = "1"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_0 = "13ce4c5e"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_0 = "5c1"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_0 = "136a29"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_0 = "0"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_1 = "5185ba7e"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_1 = "626c7bb"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_1 = "636f37e"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_1 = "626c6957"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_2 = "2fd2114"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_2 = "c4d8cf6a"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_2 = "c5dbb887"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_2 = "c4d8d2ae"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_3 = "19fc465c"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_3 = "27452783"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_3 = "2646562c"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_3 = "27453c5"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_4 = "e25e9a61"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_4 = "89b1bce8"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_4 = "88b2cf75"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_4 = "89b1a55c"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_5 = "448b68c5"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_5 = "ec1e147b"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_5 = "ed1d649a"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_5 = "ec1eeb3"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_6 = "99611ba"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_6 = "4e8a6ace"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_6 = "4f891223"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_6 = "4e8a78a"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_7 = "1b5f59d2"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_7 = "bf6fda9"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_7 = "b1f58b48"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_7 = "bf6e161"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_8 = "b9116172"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_8 = "136351e"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_8 = "126291"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_8 = "13634ab8"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_9 = "cd5c652"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_9 = "75cfa5e3"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_9 = "74ccde26"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_9 = "75cfb4f"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_10 = "cd1f1da2"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_10 = "d83c1ae"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_10 = "d93f774f"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_10 = "d83c1d66"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_11 = "8de1eae9"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_11 = "3aa89697"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_11 = "3babec94"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_11 = "3aa886bd"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_12 = "b1a4a5"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_12 = "9d14d16"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_12 = "9c179a3d"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_12 = "9d14f14"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_13 = "b861718"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_13 = "ff81426b"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_13 = "fe823342"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_13 = "ff81596b"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_14 = "58f7fba"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_14 = "61edd3ea"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_14 = "6eea8eb"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_14 = "61edc2c2"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_15 = "8d757776"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_15 = "c45a3b95"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_15 = "c559463"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_15 = "c45a2c19"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_16 = "55a8ea4b"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_16 = "26c63a4"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_16 = "27c5ff59"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_16 = "26c6957"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_17 = "d19bebc"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_17 = "8932e7a3"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_17 = "883194ee"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_17 = "8932fec7"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_18 = "8888a52f"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_18 = "eb9f7f6e"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_18 = "ea9c237"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_18 = "eb9f681e"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_19 = "744921c9"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_19 = "4ebc1e"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_19 = "4f8bb5c"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_19 = "4ebd175"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_20 = "32991fa6"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_20 = "b781ace"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_20 = "b17b5e5"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_20 = "b783acc"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_21 = "f1c4c77"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_21 = "12e4b534"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_21 = "13e7cea"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_21 = "12e4a423"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_22 = "4b52b7a4"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_22 = "755114fe"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_22 = "74526753"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_22 = "7551d7a"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_23 = "5915b6c"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_23 = "d7bd6153"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_23 = "d6be1cf8"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_23 = "d7bd76d1"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_24 = "b4da4952"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_24 = "3a29f9d2"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_24 = "3b2a8a1"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_24 = "3a29e28"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_25 = "c3234ce"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_25 = "9c96561f"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_25 = "9d952356"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_25 = "9c96497f"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_26 = "edf411a"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_26 = "ff2a722"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_26 = "fe1d8ff"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_26 = "ff2b2d6"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_27 = "18ebd793"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_27 = "616f9a"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_27 = "66c764"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_27 = "616f1c2d"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_28 = "f572dfbf"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_28 = "c3db9f9d"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_28 = "c2d8efad"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_28 = "c3db8584"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_29 = "6754125"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_29 = "2647f721"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_29 = "274484f2"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_29 = "2647eedb"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W1_30 = "1eb44549"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W2_30 = "88b44d15"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W3_30 = "89b7321b"
  • In HKEY_CURRENT_USER\Software\Yqshjvw
    • W4_30 = "88b45832"
  • In HKEY_CURRENT_USER\Software\Yqshjvw\1926745233
    • 1651272023 = "6"
  • In HKEY_CURRENT_USER\Software\Yqshjvw\1926745233
    • -992423250 = "0"
  • In HKEY_CURRENT_USER\Software\Yqshjvw\1926745233
    • 658848773 = "0"
  • In HKEY_CURRENT_USER\Software\Yqshjvw\1926745233
    • -1984846500 = "1e"
  • In HKEY_CURRENT_USER\Software\Yqshjvw\1926745233
    • -333574477 = "43"
  • In HKEY_CURRENT_USER\Software\Yqshjvw\1926745233
    • 1317697546 = "{random characters}"
  • In HKEY_CURRENT_USER\Software\Yqshjvw\1926745233
    • -1325997727 = "{random characters}"

Step 4

Restore these modified registry values

[ Learn More ]

Important:Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this only if you know how to or you can seek your system administrator's help. You may also check out this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
    • From: Hidden = "2"
      To: Hidden = ""2""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • AntiVirusOverride = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • AntiVirusDisableNotify = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • FirewallDisableNotify = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • FirewallOverride = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • UpdatesDisableNotify = "1"

Step 5

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Windows%\c8fd

Step 6

Scan your computer with your Trend Micro product to clean files detected as PE_SALITY.EW. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 7

Restore this file from backup only Microsoft-related files will be restored. If this malware/grayware also deleted files related to programs that are not from Microsoft, please reinstall those programs on you computer again.

  • %User Temp%\vdbnq.exe

Step 8

Restore these deleted registry keys/values from backup

*Note: Only Microsoft-related keys/values will be restored. If the malware/grayware also deleted registry keys/values related to programs that are not from Microsoft, please reinstall those programs on your computer.

  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • AppMgmt
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • Base
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • Boot Bus Extender
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • Boot file system
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • CryptSvc
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • DcomLaunch
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • dmadmin
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • dmboot.sys
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • dmio.sys
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • dmload.sys
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • dmserver
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • EventLog
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • File system
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • Filter
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • HelpSvc
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • Netlogon
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • PCI Configuration
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • PlugPlay
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • PNP Filter
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • Primary disk
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • RpcSs
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • SCSI Class


Did this description help? Tell us how we did.