Malware

What is “Exploit.Win32.CVE-2012-0152.gt”?

Malware Removal

The Exploit.Win32.CVE-2012-0152.gt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Exploit.Win32.CVE-2012-0152.gt virus can do?

  • Attempts to connect to a dead IP:Port (3 unique times)
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • The sample wrote data to the system hosts file.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ae86.decode0x.fun

How to determine Exploit.Win32.CVE-2012-0152.gt?


File Info:

crc32: 521029CF
md5: 15cf358e581282750e774304b79f0aa6
name: dcomlaunchlogin.exe
sha1: e9ae5f8b37eb79c479e5613e2949d5a54294d9ea
sha256: 6687b7711c695d2653a66cdfec63097f19561a0dc98df401e4d040fdb06f3621
sha512: aaf5622f79a3db802005f4dd44e531dfae2fa8a8b428f5423c297f6f9b61e68abc2720b28053868ffed138e38c0020a15d71b625f0a4e254abc588168205da08
ssdeep: 196608:iVSlzTPgS8CTAYSmdNcNlucEkcqPHJM0GqZFSErkETapt/eaLge7o0A:i6byYS6kwqfJyErk1Wv
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Exploit.Win32.CVE-2012-0152.gt also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanGen:Variant.Graftor.699898
FireEyeGeneric.mg.15cf358e58128275
CAT-QuickHealTrojan.Ms17010
McAfeeArtemis!15CF358E5812
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusAdware ( 005070c51 )
BitDefenderGen:Variant.Graftor.699898
K7GWAdware ( 005070c51 )
Cybereasonmalicious.b37eb7
TrendMicroTROJ_GEN.R04AC0WA920
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Trojan.BlackMoon-7136668-0
GDataWin32.Trojan.Agent.WP
KasperskyExploit.Win32.CVE-2012-0152.gt
AlibabaExploit:Win32/CVE-2012-0152.12b6cf68
AegisLabHacktool.Win32.MS17-010.3!c
RisingExploit.MS17-010!8.E85D (CLOUD)
Ad-AwareGen:Variant.Graftor.699898
SophosGeneric PUA OJ (PUA)
ComodoPacked.Win32.MUPX.Gen@24tbus
F-SecureHeuristic.HEUR/AGEN.1044542
DrWebTrojan.DownLoader25.10311
ZillyaExploit.CVE20120152.Win32.5
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Trojan.vc
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Packed (A)
IkarusTrojan-PSW.QQpass
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1044542
MAXmalware (ai score=83)
Antiy-AVLHackTool/Win64.Mimikatz.a
Endgamemalicious (moderate confidence)
ArcabitTrojan.Graftor.DAADFA
ZoneAlarmExploit.Win32.CVE-2012-0152.gt
MicrosoftTrojan:Win32/Pynamer.A!ac
AhnLab-V3Malware/Win32.Generic.C3367812
Acronissuspicious
ALYacTrojan.Agent.Wacatac
VBA32BScope.Trojan.MulDrop
MalwarebytesTrojan.BlackMoon.UPX
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Packed.BlackMoon.A potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R04AC0WA920
TencentWin32.Exploit.Cve-2012-0152.Dzkp
SentinelOneDFI – Malicious PE
eGambithacktool.mimikatz
FortinetW32/Kryptik.FHSF!tr
WebrootW32.Trojan.Gen
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.Exploit.46b

How to remove Exploit.Win32.CVE-2012-0152.gt?

Exploit.Win32.CVE-2012-0152.gt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment