Author: Jeanne Jocson   

 

Worm:MSIL/Cribz.A (Microsoft); W32.Kribz (Symantec); Troj/Cribz-A (Sophos);

 PLATFORM:

Windows

 OVER ALL RISK RATING:
 DAMAGE POTENTIAL::
 DISTRIBUTION POTENTIAL::
 REPORTED INFECTION:
 INFORMATION EXPOSURE:
Low
Medium
High
Critical

  • Threat Type:
    Worm

  • Destructiveness:
    No

  • Encrypted:
    Yes

  • In the wild::
    Yes

  OVERVIEW

INFECTION CHANNEL: Descargado de Internet, Eliminado por otro tipo de malware, Se propaga vía correo electrónico

Modifica determinadas entradas de registro para desactivar las funciones del Centro de seguridad. Esto permite que el malware ejecute sus rutinas sin ser detectado. Evita el cortafuegos de Windows. Esto permite al malware realizar su rutina sin que lo detecte el cortafuegos instalado. Crea determinadas entradas de registro para deshabilitar aplicaciones relativas a la seguridad.

Recopila las direcciones de correo de destino desde el correo electrónico en caché, las libretas de direcciones y las bandejas de entradas.

Este malware modifica la configuración de zona de Internet Explorer. Este malware reduce la configuración de seguridad de Internet Explorer.

  TECHNICAL DETAILS

File size: 2,251,808 bytes
File type: EXE
Memory resident: Yes
INITIAL SAMPLES RECEIVED DATE: 11 de февраля de 2015
PAYLOAD: Steals information, Modifies system registry

Instalación

Crea las siguientes copias de sí mismo en el sistema afectado y las ejecuta:

  • %User Temp%\{random filename}.exe
  • %System%\{random filename}.exe

(Nota: %User Temp% es la carpeta Temp del usuario activo, que en el caso de Windows 2000, XP y Server 2003 suele estar en C:\Documents and Settings\{nombre de usuario}\Local Settings\Temp).

. %System% es la carpeta del sistema de Windows, que en el caso de Windows 98 y ME suele estar en C:\Windows\System, en el caso de Windows NT y 2000 en C:\WINNT\System32 y en el caso de Windows XP y Server 2003 en C:\Windows\System32).

)

Infiltra y ejecuta los archivos siguientes:

  • %User Temp%\{random}.reg ← used to add registry entires; deleted afterwards

(Nota: %User Temp% es la carpeta Temp del usuario activo, que en el caso de Windows 2000, XP y Server 2003 suele estar en C:\Documents and Settings\{nombre de usuario}\Local Settings\Temp).

)

Técnica de inicio automático

Agrega las siguientes entradas de registro para permitir su ejecución automática cada vez que se inicia el sistema:

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\RunOnce
{random filename} = {random filename}"User Temp%\{random filename}.exe -w"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\RunOnce
{random filename} = "User Temp%\{random filename}.exe -w"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{random filename} = "{random filename}.exe"

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\Run
{random filename} = "{random filename}.exe"

Otras modificaciones del sistema

Agrega las siguientes entradas de registro como parte de la rutina de instalación:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time
ErrorControl = "1"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time
ImagePath = "%SystemRoot%\System32\svchost.exe -k netsvcs"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time
Objectname = "LocalSystem"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time
Start = "2"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time
Type = "20"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\Config
LastClockRate = "18730"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\Config
MinClockRate = "18636"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\Config
MaxClockRate = "1882a"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\Config
FrequencyCorrectRate = "4"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\Config
PollAdjustFactor = "5"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\Config
LargePhaseOffset = "138800"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\Config
SpikeWatchPeriod = "5a"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\Config
HoldPeriod = "5"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\Config
MaxPollInterval = "f"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\Config
LocalClockDispersion = "a"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\Config
EventLogFlags = "2"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\Config
PhaseCorrectRate = "1"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\Config
MinPollInterval = "a"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\Config
UpdateInterval = "57e40"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\Config
MaxNegPhaseCorrection = "d2f0"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\Config
MaxPosPhaseCorrection = "d2f0"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\Config
AnnounceFlags = "a"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\Config
MaxAllowedPhaseOffset = "1"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\Parameters
ServiceMain = "SvchostEntry_W32Time"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\Parameters
ServiceDll = "%SystemRoot%\System32\w32time.dll"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\Parameters
NtpServer = "time.windows.com,0x1"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\Parameters
Type = "NTP"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\TimeProviders\
NtpClient
Enabled = "1"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\TimeProviders\
NtpClient
InputProvider = "1"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\TimeProviders\
NtpClient
AllowNonstandardModeCombinations = "1"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\TimeProviders\
NtpClient
CrossSiteSyncFlags = "2"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\TimeProviders\
NtpClient
ResolvePeerBackoffMinutes = "f"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\TimeProviders\
NtpClient
ResolvePeerBackoffMaxTimes = "7"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\TimeProviders\
NtpClient
CompatibilityFlags = "80000000"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\TimeProviders\
NtpClient
EventLogFlags = "0"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\TimeProviders\
NtpClient
DllName = "%SystemRoot%\System32\w32time.dll"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\TimeProviders\
NtpClient
SpecialPollTimeRemaining = "time.windows.com,{value}"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\TimeProviders\
NtpClient
SpecialPollInterval = "{value}"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\TimeProviders\
NtpServer
Enabled = "1"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\TimeProviders\
NtpServer
InputProvider = "0"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\TimeProviders\
NtpServer
AllowNonstandardModeCombinations = "1"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\TimeProviders\
NtpServer
DllName = "%SystemRoot%\System32\w32time.dll"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\W32Time\Enum
0 = "Root\LEGACY_W32TIME\0000"

Agrega las siguientes entradas de registro como parte de la rutina de instalación:

HKEY_CURRENT_USER\Software\Microsoft\
Office\10.0\Access\
Security
Level = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Office\10.0\Excel\
Security
Level = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Office\10.0\Outlook\
Security
Level = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Office\10.0\Outlook\
Security
Level1Remove = ".bat;.com;.exe;.js;.jse;.reg;.vbe;.vbs"

HKEY_CURRENT_USER\Software\Microsoft\
Office\10.0\PowerPoint\
Security
Level = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Office\10.0\Word\
Security
Level = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Office\11.0\Access\
Security
Level = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Office\11.0\Excel\
Security
Level = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Office\11.0\Outlook\
Security
Level = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Office\11.0\Outlook\
Security
Level1Remove = ".bat;.com;.exe;.js;.jse;.reg;.vbe;.vbs"

HKEY_CURRENT_USER\Software\Microsoft\
Office\11.0\PowerPoint\
Security
Level = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Office\11.0\Word\
Security
Level = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Office\12.0\Access\
Security
Level = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Office\12.0\Excel\
Security
Level = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Office\12.0\Outlook\
Security
Level = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Office\12.0\Outlook\
Security
Level1Remove = ".bat;.com;.exe;.js;.jse;.reg;.vbe;.vbs"

HKEY_CURRENT_USER\Software\Microsoft\
Office\12.0\PowerPoint\
Security
Level = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Office\12.0\Word\
Security
Level = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
DisallowRun = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
.NETFramework\Windows Presentation Foundation\Hosting
RunUnrestricted = "1"

Modifica las siguientes entradas de registro:

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\Policies\
System
EnableLUA = "0"

(Note: The default value data of the said registry entry is 1.)

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\Policies\
System
LocalAccountTokenFilterPolicy = "1"

(Note: The default value data of the said registry entry is 0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
HideSCAHealth = "1"

(Note: The default value data of the said registry entry is 0.)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Control\Lsa
ForceGuest = "0"

(Note: The default value data of the said registry entry is 1.)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Control\Session Manager\Memory Management
ClearPageFileAtShutdown = "1"

(Note: The default value data of the said registry entry is 0.)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\wscsvc
Start = "4"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\wuauserv
Start = "2"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\CryptSvc
Start = "2"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\HTTPFilter
Start = "2"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\ose
Start = "2"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess
Start = "2"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\WebClient
Start = "2"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\winmgmt
Start = "2"

Modifica las siguientes entradas de registro para desactivar las funciones del Centro de seguridad:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
AllAlertsDisabled = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
AntiVirusDisableNotify = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
AntiVirusOverride = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
DisableMonitoring = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
FirewallDisableNotify = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
FirstRunDisabled = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
FirewallOverride = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
UacDisableNotify = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
UpdatesDisableNotify = "0"

Modifica las siguientes entradas de registro para desactivar la configuración del cortafuegos de Windows:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\DomainProfile
DisableNotifications = "1"

(Note: The default value data of the said registry entry is {user-defined}.)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\DomainProfile
DoNotAllowExceptions = "0"

(Note: The default value data of the said registry entry is {user-defined}.)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile
DisableNotifications = "1"

(Note: The default value data of the said registry entry is {user-defined}.)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile
DoNotAllowExceptions = "0"

(Note: The default value data of the said registry entry is {user-defined}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\WindowsFirewall\DomainProfile
DisableNotifications = "1"

(Note: The default value data of the said registry entry is {user-defined}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\WindowsFirewall\DomainProfile
DoNotAllowExceptions = "0"

(Note: The default value data of the said registry entry is {user-defined}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\WindowsFirewall\StandardProfile
DisableNotifications = "1"

(Note: The default value data of the said registry entry is {user-defined}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\WindowsFirewall\StandardProfile
DoNotAllowExceptions = "0"

(Note: The default value data of the said registry entry is {user-defined}.)

Crea la(s) siguiente(s) entrada(s) de registro para evitar el cortafuegos de Windows:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\DomainProfile\AuthorizedApplications\
List
%System%\{random filename}.exe = "%System%\{random filename}.exe:*:Enabled:{random filename}"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile\AuthorizedApplications\
List
%System%\{random filename}.exe = "%System%\{random filename}.exe:*:Enabled:{random filename}"

Crea las siguientes entradas de registro para deshabilitar aplicaciones relativas a la seguridad:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer\DisallowRun
1 = "avgnt.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer\DisallowRun
2 = "avguard.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer\DisallowRun
3 = "avshadow.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer\DisallowRun
4 = "AVWEBGRD.EXE"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer\DisallowRun
5 = "sched.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer\DisallowRun
6 = "AvastSvc.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer\DisallowRun
7 = "AvastUI.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer\DisallowRun
8 = "afwServ.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Monitoring
DisableMonitoring = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Monitoring\AhnlabAntiVirus
DisableMonitoring = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Monitoring\ComputerAssociatesAntiVirus
DisableMonitoring = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Monitoring\KasperskyAntiVirus
DisableMonitoring = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Monitoring\McAfeeAntiVirus
DisableMonitoring = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Monitoring\McAfeeFirewall
DisableMonitoring = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Monitoring\PandaAntiVirus
DisableMonitoring = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Monitoring\PandaFirewall
DisableMonitoring = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Monitoring\SophosAntiVirus
DisableMonitoring = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Monitoring\SymantecAntiVirus
DisableMonitoring = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Monitoring\SymantecFirewall
DisableMonitoring = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Monitoring\TinyFirewall
DisableMonitoring = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Monitoring\TrendAntiVirus
DisableMonitoring = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Monitoring\TrendFirewall
DisableMonitoring = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Monitoring\ZoneLabsFirewall
DisableMonitoring = "1"

Propagación

Recopila las direcciones de correo de destino desde el correo electrónico en caché, las libretas de direcciones y las bandejas de entradas.

Recopila las direcciones de correo de destino desde los archivos con las siguientes extensiones:

  • .accdb
  • .accde
  • .asp
  • .aspx
  • .avi
  • .bat
  • .bmp
  • .cab
  • .cer
  • .chm
  • .com
  • .config
  • .csv
  • .ctt
  • .dat
  • .dbx
  • .der
  • .doc
  • .docx
  • .dwg
  • .dxf
  • .eml
  • .eps
  • .exe
  • .gif
  • .hlp
  • .htm
  • .html
  • .ico
  • .inf
  • .ini
  • .iso
  • .jpg
  • .key
  • .log
  • .manifest
  • .mdb
  • .msg
  • .msi
  • .oeaccount
  • .pdf
  • .pfx
  • .png
  • .ppt
  • .pptx
  • .pps
  • .pst
  • .rar
  • .rdp
  • .rtf
  • .sln
  • .sql
  • .tif
  • .txt
  • .vbe
  • .vbproj
  • .vbs
  • .vcf
  • .vcproj
  • .vhd
  • .vmcx
  • .wab
  • .wks
  • .wmf
  • .wpd
  • .wri
  • .xls
  • .xlsx
  • .xml
  • .zip
  • .zipx

Modificación de la página de inicio y de la página de búsqueda del explorador Web

Este malware modifica la configuración de zona de Internet Explorer.

Este malware reduce la configuración de seguridad de Internet Explorer.

Robo de información

Recopila los siguientes datos:

  • Processor ID
  • HardDrive Signature
  • OS Name
  • OS Serial Number
  • OS Boot-up Time
  • MAC Addresss
  • Mother Board Serial Number

  SOLUTION

Minimum scan engine: 9.800
First VSAPI Pattern File: 11.470.04
First VSAPI Pattern Release Date: 10 de февраля de 2015
VSAPI OPR PATTERN-VERSION: 11.471.00
VSAPI OPR PATTERN DATE: 11 de февраля de 2015

Step 1

Los usuarios de Windows ME y XP, antes de llevar a cabo cualquier exploración, deben comprobar que tienen desactivada la opción Restaurar sistema para permitir la exploración completa del equipo.

Step 3

Reiniciar en modo seguro

[ learnMore ]

Step 4

Eliminar esta clave del Registro

[ learnMore ]

Importante: si modifica el Registro de Windows incorrectamente, podría hacer que el sistema funcione mal de manera irreversible. Lleve a cabo este paso solo si sabe cómo hacerlo o si puede contar con ayuda de su administrador del sistema. De lo contrario, lea este artículo de Microsoft antes de modificar el Registro del equipo.

  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services
    • W32Time

Step 5

Eliminar este valor del Registro

[ learnMore ]

Importante: si modifica el Registro de Windows incorrectamente, podría hacer que el sistema funcione mal de manera irreversible. Lleve a cabo este paso solo si sabe cómo hacerlo o si puede contar con ayuda de su administrador del sistema. De lo contrario, lea este artículo de Microsoft antes de modificar el Registro del equipo.

  • In HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • {random filename} = {random filename}"User Temp%\{random filename}.exe -w"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • {random filename} = "User Temp%\{random filename}.exe -w"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {random filename} = "{random filename}.exe"
  • In HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • {random filename} = "{random filename}.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Office\10.0\Access\Security
    • Level = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Office\10.0\Excel\Security
    • Level = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Office\10.0\Outlook\Security
    • Level = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Office\10.0\Outlook\Security
    • Level1Remove = ".bat;.com;.exe;.js;.jse;.reg;.vbe;.vbs"
  • In HKEY_CURRENT_USER\Software\Microsoft\Office\10.0\PowerPoint\Security
    • Level = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Office\10.0\Word\Security
    • Level = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Access\Security
    • Level = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Excel\Security
    • Level = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Security
    • Level = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Security
    • Level1Remove = ".bat;.com;.exe;.js;.jse;.reg;.vbe;.vbs"
  • In HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\PowerPoint\Security
    • Level = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Word\Security
    • Level = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Access\Security
    • Level = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Excel\Security
    • Level = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Outlook\Security
    • Level = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Outlook\Security
    • Level1Remove = ".bat;.com;.exe;.js;.jse;.reg;.vbe;.vbs"
  • In HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\PowerPoint\Security
    • Level = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Security
    • Level = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
    • DisallowRun = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\Windows Presentation Foundation\Hosting
    • RunUnrestricted = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • AllAlertsDisabled = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • AntiVirusDisableNotify = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • AntiVirusOverride = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • DisableMonitoring = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • FirewallDisableNotify = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • FirstRunDisabled = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • FirewallOverride = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • UacDisableNotify = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • UpdatesDisableNotify = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List
    • %System%\{random filename}.exe = "%System%\{random filename}.exe:*:Enabled:{random filename}"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
    • %System%\{random filename}.exe = "%System%\{random filename}.exe:*:Enabled:{random filename}"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun
    • 1 = "avgnt.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun
    • 2 = "avguard.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun
    • 3 = "avshadow.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun
    • 4 = "AVWEBGRD.EXE"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun
    • 5 = "sched.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun
    • 6 = "AvastSvc.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun
    • 7 = "AvastUI.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun
    • 8 = "afwServ.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring
    • DisableMonitoring = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus
    • DisableMonitoring = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus
    • DisableMonitoring = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus
    • DisableMonitoring = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus
    • DisableMonitoring = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall
    • DisableMonitoring = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus
    • DisableMonitoring = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall
    • DisableMonitoring = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus
    • DisableMonitoring = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus
    • DisableMonitoring = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall
    • DisableMonitoring = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall
    • DisableMonitoring = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus
    • DisableMonitoring = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall
    • DisableMonitoring = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall
    • DisableMonitoring = "1"

Step 6

Buscar y eliminar este archivo

[ learnMore ]
Puede que algunos de los archivos del componente estén ocultos. Asegúrese de que tiene activada la casilla Buscar archivos y carpetas ocultos en la opción Más opciones avanzadas para que el resultado de la búsqueda incluya todos los archivos y carpetas ocultos.  
  • %User Temp%\{random}.reg

Step 7

Restaurar este valor del Registro modificado

[ learnMore ]

Importante: si modifica el Registro de Windows incorrectamente, podría hacer que el sistema funcione mal de manera irreversible. Lleve a cabo este paso solo si sabe cómo hacerlo o si puede contar con ayuda de su administrador del sistema. De lo contrario, lea este artículo de Microsoft antes de modificar el Registro del equipo.

  • In HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System
    • From: EnableLUA = "0"
      To: EnableLUA = "1"
  • In HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System
    • From: LocalAccountTokenFilterPolicy = "1"
      To: LocalAccountTokenFilterPolicy = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer
    • From: HideSCAHealth = "1"
      To: HideSCAHealth = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa
    • From: ForceGuest = "0"
      To: ForceGuest = "1"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management
    • From: ClearPageFileAtShutdown = "1"
      To: ClearPageFileAtShutdown = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wscsvc
    • From: Start = "4"
      To: Start = {user-define}
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wuauserv
    • From: Start = "2"
      To: Start = {user-define}
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\CryptSvc
    • From: Start = "2"
      To: Start = {user-define}
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\HTTPFilter
    • From: Start = "2"
      To: Start = {user-define}
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ose
    • From: Start = "2"
      To: Start = {user-define}
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess
    • From: Start = "2"
      To: Start = {user-define}
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WebClient
    • From: Start = "2"
      To: Start = {user-define}
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\winmgmt
    • From: Start = "2"
      To: Start = {user-define}
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile
    • From: DisableNotifications = "1"
      To: DisableNotifications = {user-define}
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile
    • From: DoNotAllowExceptions = "0"
      To: DoNotAllowExceptions = {user-define}
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
    • From: DisableNotifications = "1"
      To: DisableNotifications = {user-define}
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
    • From: DoNotAllowExceptions = "0"
      To: DoNotAllowExceptions = {user-define}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile
    • From: DisableNotifications = "1"
      To: DisableNotifications = {user-define}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile
    • From: DoNotAllowExceptions = "0"
      To: DoNotAllowExceptions = {user-define}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile
    • From: DisableNotifications = "1"
      To: DisableNotifications = {user-define}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile
    • From: DoNotAllowExceptions = "0"
      To: DoNotAllowExceptions = {user-define}

Step 8

Reinicie en modo normal y explore el equipo con su producto de Trend Micro para buscar los archivos identificados como WORM_CRIBZ.J En caso de que el producto de Trend Micro ya haya limpiado, eliminado o puesto en cuarentena los archivos detectados, no serán necesarios más pasos. Puede optar simplemente por eliminar los archivos en cuarentena. Consulte esta página de Base de conocimientos para obtener más información.


Did this description help? Tell us how we did.