The Microsoft Windows Malicious Software Removal Tool helps remove specific, prevalent malicious software from computers that are running Windows Vista, Windows Server 2003, Windows Server 2008, Windows XP, or Windows 2000

Sunday, March 15, 2009

 
The Microsoft Windows Malicious Software Removal Tool helps remove specific, prevalent malicious software from computers that are running Windows Vista, Windows Server 2003, Windows Server 2008, Windows XP, or Windows 2000
 
Microsoft released the Microsoft Windows Malicious Software Removal Tool to help remove specific prevalent malicious software from computers that are running Windows Vista, Windows Server 2003, Windows Server 2008, Windows XP, or Windows 2000. After you download the Microsoft Malicious Software Removal Tool, it runs one time to check your computer for inflection by specific prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection it finds. Microsoft releases a new version of the tool every month.

This article contains information about how the tool differs from an antivirus product, how you can download and run the tool, and what happens when the tool finds malicious software on your computer. The advanced user section includes information for the IT administrator and additional information about how to manage and run the Malicious Software Removal Tool.

How the Microsoft Malicious Software Removal Tool differs from an antivirus product

The Microsoft Malicious Software Removal Tool does not replace an antivirus product. It is strictly a post-infection removal tool. Therefore, we strongly recommend that you install and use an up-to-date antivirus product.

The Microsoft Malicious Software Removal Tool differs from an antivirus product in three key ways:
  • The tool removes malicious software from an already-infected computer. Antivirus products block malicious software from running on a computer. It is significantly more desirable to block malicious software from running on a computer than to remove it after infection.
  • The tool removes only specific prevalent malicious software. Specific prevalent malicious software is a small subset of all the malicious software that exists today.
  • The tool focuses on the detection and removal of active malicious software. Active malicious software is malicious software that is currently running on the computer. The tool cannot remove malicious software that is not running. However, an antivirus product can perform this task.
For more information about how to protect your computer, visit the following Microsoft Protect Your PC Web site:
http://www.microsoft.com/protect/default.mspx (http://www.microsoft.com/protect/default.mspx)
Note The Microsoft Malicious Software Removal Tool focuses on the detection and removal of malicious software such as viruses, worms, and Trojan horses only. It does not remove spyware. However, you can use Windows Defender to detect and remove spyware. To download Windows Defender, visit the following Microsoft Web site:
http://www.microsoft.com/protect/computer/spyware/default.mspx (http://www.microsoft.com/protect/computer/spyware/default.mspx)
You do not have to disable or remove your antivirus program when you install the Microsoft Malicious Software Removal Tool. However, if prevalent, malicious software has infected your computer, the antivirus program may detect this malicious software and may prevent the removal tool from removing it when the removal tool runs. In this case, you can use your antivirus program to remove the malicious software.

Because the Microsoft Malicious Software Removal Tool does not contain a virus or a worm, the removal tool alone should not trigger your antivirus program. However, if malicious software infected the computer before you installed an up-to-date antivirus program, your antivirus program may not detect this malicious software until the tool tries to remove it.
 

How to download and run the Microsoft Malicious Software Removal Tool

You can download and run the Microsoft Malicious Software Removal Tool if your computer is running Windows Vista, Windows Server 2003, Windows XP, or Windows 2000.

Note You cannot download and run the tool if you are running Microsoft Windows 98, Windows Millennium Edition, or Microsoft Windows NT 4.0.

The easiest way to download and run the tool is to turn on Automatic Updates. Turning on Automatic Updates guarantees that you receive the tool automatically every month. If you have Automatic Updates turned on, you have already been receiving new versions of this tool monthly. The tool runs in quiet mode unless it finds an infection. If you have not been notified of an infection, no malicious software has been found that needs your attention.

Note If your computer is running Windows XP Service Pack 2 (SP2), Automatic Updates is turned on by default.

Are you unsure whether Automatic Updates is turned on? Follow these steps to determine whether Automatic Updates is turned on:
  1. Log on to your computer as an administrator, log on with a user account that is a member of the Administrators group, or be able to provide an administrator password when the computer prompts you to provide one. If you do not know whether you meet these criteria, follow the steps for the operating system that your computer is running.
    Collapse this tableExpand this table
    If your computer is running Follow these steps:
    Windows Vista
    1. Click Start
      Collapse this imageExpand this image
      Start
							 button
      , and then click Start Search.
    2. In the Start Search box, type timedate.cpl, and then press ENTER. The Date and Time dialog box opens.
    3. On the Date and Time tab, click Change date and time. If the User Account Control dialog box opens, click Continue.
    4. If you are prompted to type an administrator password, and you see administrator account names listed, you are not logged on with a computer administrator account. Type the administrator password and press ENTER. If you do not know the administrator password, you may have to ask the administrator of your computer for help.

      Otherwise, if you are not prompted to type an administrator password, you are already logged on with a computer administrator account. Click Cancel, and then click Cancel again to close the Date and Time dialog box. Go to step 2.
    Windows XP, Windows Server 2003, or Windows 2000
    1. Click Start, and note your user name at the top of the Start menu.
    2. Click User Accounts.
    3. Under your user name, you should see either Limited account or Computer administrator. If you see Computer administrator, go to step 2. Otherwise, if you do not see Computer administrator, click Start, and then click Log Off.
    4. When you are prompted, click Switch User.
    5. On the Welcome screen, press CTRL+ALT+DELETE by pressing down both the CTRL and ALT keys and then pressing DELETE. The Log On to Windows dialog box appears.
    6. In the User name box, type Administrator. In the Password box, type your Administrator password, if you created one during Windows XP setup. If you have not assigned a password, or you do not know your password, leave the Password box blank. Then, click OK.
  2. Turn on Windows Automatic Update. Follow the steps for the operating system that your computer is running:
    Collapse this tableExpand this table
    If your computer is running Follow these steps:
    Windows Vista
    1. Click Start
      Collapse this imageExpand this image
      Start
							 button
      , point to All Programs, and then click Windows Update.
    2. In the left pane, click Change settings.
    3. Click to select Install updates automatically (recommended).
    4. Under Recommended updates, click to select the Include recommended updates when downloading, installing, or notifying me about updates check box, and then click OK. If you are prompted for an administrative password or for confirmation, type the password or provide confirmation. Go to step 3.
    Windows XP, Windows Server 2003, or Windows 2000
    1. Click Start, click Control Panel, and then click Performance and Maintenance.
    2. Click System. The System Properties box appears.
    3. On the Automatic Updates tab, click to select the Automatic (recommended) check box is selected, and then click OK.
  3. Download the Malicious Software Removal Tool. You must accept the Microsoft Software License Terms. The license terms are only displayed for the first time that you access Automatic Updates.

    Note After you accept the one-time license terms, you can receive future versions of the Malicious Software Removal Tool without being logged on to the computer as an administrator.

When the Malicious Software Removal Tool detects malicious software

The Malicious Software Removal Tool runs in quiet mode. If it detects malicious software on your computer, the next time that you log on to your computer as a computer administrator, a balloon will appear in the notification area to make you aware of the detection.

Performing a full scan

If the tool finds malicious software, you may be prompted to perform a full scan. We recommend that you perform this scan. A full scan performs a quick scan and then a full scan of the computer, regardless of whether malicious software is found during the quick scan. This scan can take several hours to complete because it will scan all fixed and removable drives. However, mapped network drives will not be scanned.

Removing malicious files

If malicious software has modified (infected) files on your computer, the tool prompts you to remove the malicious software from those files. If the malicious software modified your browser settings, your homepage may be changed automatically to a page that gives you directions on how to restore these settings.

You can clean specific files or all the infected files that the tool finds. Be aware that some data loss is possible during this process. Also, be aware that the tool may be unable to restore some files to the original, pre-infection state.

The removal tool may request that you restart your computer to complete the removal of some malicious software, or it may prompt you to perform manual steps to complete the removal of the malicious software. To complete the removal, you should use an up-to-date antivirus product.

Reporting infection information to Microsoft

The Malicious Software Removal Tool will send basic information to Microsoft if the tool detects malicious software or finds an error. This information will be used for tracking virus prevalence. No identifiable personal information that is related to you or to the computer is sent together with this report.

How to remove the Malicious Software Removal Tool

The Malicious Software Removal Tool does not use an installer. Typically, when you run the Malicious Software Removal Tool, it creates a randomly named temporary directory on the root drive of the computer. This directory contains several files, and it includes the Mrtstub.exe file. Most of the time, this folder is automatically deleted after the tool finishes running or after the next time that you start the computer. However, this folder may not always be automatically deleted. In these cases, you can manually delete this folder, and this has no adverse effect on the computer.

How to receive support

No-charge support is available for home users by calling 1-866-PCSAFETY in the United States and in Canada. For international users, contact your local Microsoft subsidiary. For more information about how to contact your local Microsoft subsidiary for security update support issues, visit the International Support Web site:
http://support.microsoft.com/common/international.aspx (http://support.microsoft.com/common/international.aspx)
 

More information for advanced users
Microsoft Download CenterDeploying the Malicious Software Removal Tool in an ent...

Microsoft Download Center
Deploying the Malicious Software Removal Tool in an enterprise environment
Prerequisites for running the Malicious Software Removal Tool
Support for command-line switches
Usage and release information
Reporting component
Possible scanning results
Frequently asked questions about the Malicious Software Removal Tool

This section is intended for advanced computer users. If you are not comfortable with advanced troubleshooting, you might want to ask someone for help or contact support. For more information about how to contact Microsoft support, visit the following Microsoft Web site:
Microsoft Download Center
You can manually download the Malicious Software Removal Tool from the Microsoft Download Center. The following file is available for download from the Microsoft Download Center:

Collapse this imageExpand this image
Download
Download the 890830 package now. (http://www.microsoft.com/downloads/details.aspx?FamilyId=AD724AE0-E72D-4F54-9AB3-75B8EB148356&displaylang=en)

Release Date: March 10, 2009

For more information about how to download Microsoft support files, click the following article number to view the article in the Microsoft Knowledge Base:
119591  (http://support.microsoft.com/kb/119591/ ) How to obtain Microsoft support files from online services
Microsoft scanned this file for viruses. Microsoft used the most current virus-detection software that was available on the date that the file was posted. The file is stored on security-enhanced servers that help prevent any unauthorized changes to the file.

Deploying the Malicious Software Removal Tool in an enterprise environment

If you are an IT administrator who wants more information about how to deploy the tool in an enterprise environment, click the following article number to view the article in the Microsoft Knowledge Base:
891716  (http://support.microsoft.com/kb/891716/ ) Deployment of the Microsoft Windows Malicious Software Removal Tool in an enterprise environment
This article includes information about Microsoft Systems Management Server (SMS), Microsoft Software Update Services (SUS), and Microsoft Baseline Security Analyzer (MBSA).

Prerequisites for running the Malicious Software Removal Tool

Except where noted, the information in this section applies to all the ways that you can download and run the Malicious Software Removal Tool:
  • Microsoft Update
  • Windows Update
  • Automatic Updates
  • The Microsoft Download Center
  • The Malicious Software Removal Tool Web site on Microsoft.com
To run the Malicious Software Removal Tool, the following conditions are required:
  • The computer must be running Windows Vista, Windows Server 2003, Windows XP, or Windows 2000.
  • You must log on to the computer by using an account that is a member of the Administrators group. If your logon account does not have the required permissions, the tool exits. If the tool is not being run in quiet mode, it displays a dialog box that describes the failure.
  • If the tool is more than 60 days out-of-date, the tool displays a dialog box that recommends that you download the latest version of the tool.

Support for command-line switches

The Malicious Software Removal Tool supports four command-line switches:
Collapse this tableExpand this table
Switch Purpose
/Q or /quiet Uses quiet mode. This option suppresses the user interface of the tool.
/? Displays a dialog box that lists the command-line switches.
/N Runs in detect-only mode. In this mode, malicious software will be reported to the user, but it will not be removed.
/F Forces an extended scan of the computer.
/F:Y Forces an extended scan of the computer and automatically cleans any infections that are found.

Usage and release information

When you download the tool from Microsoft Update or from Automatic Updates, and no malicious software is detected on the computer, the tool will run in quiet mode next time. If malicious software is detected on the computer, the next time that an administrator logs on to the computer, a balloon will appear in the notification area to notify you of the detection. For more information about the detection, click the balloon.

When you run the tool from the http://www.microsoft.com (http://www.microsoft.com) Web site, the tool always displays a user interface (UI).

When you download the tool from the Microsoft Download Center, the tool displays a user interface when it runs. However, if you supply the /Q command-line switch, it runs in quiet mode.

Extended scan and file disinfection functionality currently are not supported when you run the tool from the Malicious Software Removal Tool Web site. Run the tool from the Download Center, from Microsoft Update, from Windows Update, or from Automatic Updates to enable this functionality.

Release information

The Malicious Software Removal Tool is released on the second Tuesday of every month. Each release of the tool helps detect and remove current, prevalent malicious software. This malicious software includes viruses, worms, and Trojan horses. Microsoft uses several metrics to determine the prevalence of a malicious software family and the damage that can be associated with it.

The following table lists the malicious software that the tool can remove. The tool can also remove any known variants at the time of release. The table also lists the version of the tool that first included detection and removal for the malicious software family.

Each release of the tool is cumulative. That is, each release not only helps detect and remove new malicious software families, it also helps detect and remove all the malicious software covered in earlier versions. New variants of malicious software that is detected and removed in previous releases are also covered in each monthly release.

This Microsoft Knowledge Base article will be updated with information for each monthly release so that the number of the relevant article remains the same. The name of the file will be changed to reflect the tool version. For example, the file name of the January 2005 version is Windows-KB890830-ENU.exe, and the file name of the February 2005 version is Windows-KB890830-V1.1-ENU.exe.
Collapse this tableExpand this table
Malicious software family Tool version Current severity rating
Win32/Berbew (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Berbew) January 2005 (V 1.0) Low
Win32/Doomjuice (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Doomjuice) January 2005 (V 1.0) Low
Win32/Gaobot (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Gaobot) January 2005 (V 1.0) Moderate
Win32/MSBlast (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/MSBlast) January 2005 (V 1.0) Low
Win32/Mydoom (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Mydoom) January 2005 (V 1.0) Low
Win32/Nachi (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Nachi) January 2005 (V 1.0) Low
Win32/Sasser (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Sasser) January 2005 (V 1.0) Low
Win32/Zindos (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Zindos) January 2005 (V 1.0) Low
Win32/Korgo (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Korgo) February 2005 (V 1.1) Low
Win32/Netsky (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Netsky) February 2005 (V 1.1) Moderate
Win32/Randex (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Randex) February 2005 (V 1.1) Low
Win32/Zafi (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Zafi) February 2005 (V 1.1) Low
Win32/Bagle (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Bagle) March 2005 (V 1.2) Moderate
Win32/Bropia (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Bropia) March 2005 (V 1.2) Low
Win32/Goweh (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Goweh) March 2005 (V 1.2) Low
Win32/Sober (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Sober) March 2005 (V 1.2) Moderate
Win32/Sobig (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Sobig) March 2005 (V 1.2) Low
Win32/Hackdef** (http://www.microsoft.com/security/encyclopedia/details.aspx?name=win32/hackdef) April 2005 (V 1.3) Moderate
Win32/Mimail (http://www.microsoft.com/security/encyclopedia/details.aspx?name=win32/Mimail) April 2005 (V 1.3) Low
Win32/Rbot (http://www.microsoft.com/security/encyclopedia/details.aspx?name=win32/Rbot) April 2005 (V 1.3) Moderate
Win32/Sdbot (http://www.microsoft.com/security/encyclopedia/details.aspx?name=win32/Sdbot) May 2005 (V 1.4) Moderate
WinNT/Ispro (http://www.microsoft.com/security/encyclopedia/details.aspx?name=WinNT/Ispro) May 2005 (V 1.4) Low
WinNT/FURootkit (http://www.microsoft.com/security/encyclopedia/details.aspx?name=WinNT/FURootkit) May 2005 (V 1.4) Moderate
Win32/Kelvir (http://www.microsoft.com/security/encyclopedia/details.aspx?name=win32/Kelvir) June 2005 (V 1.5) Low
Win32/Lovgate (http://www.microsoft.com/security/encyclopedia/details.aspx?name=win32/Lovgate) June 2005 (V 1.5) Low
Win32/Mytob (http://www.microsoft.com/security/encyclopedia/details.aspx?name=win32/Mytob) June 2005 (V 1.5) Low
Win32/Spybot (http://www.microsoft.com/security/encyclopedia/details.aspx?name=win32/Spybot) June 2005 (V 1.5) Moderate
Win32/Hacty (http://www.microsoft.com/security/encyclopedia/details.aspx?name=win32/Hacty) July 2005 (V 1.6) Low
Win32/Optix (http://www.microsoft.com/security/encyclopedia/details.aspx?name=win32/Optix) July 2005 (V 1.6) Low
Win32/Optixpro (http://www.microsoft.com/security/encyclopedia/details.aspx?name=win32/Optixpro) July 2005 (V 1.6) Low
Win32/Purstiu (http://www.microsoft.com/security/encyclopedia/details.aspx?name=win32/Purstiu) July 2005 (V 1.6) Low
Win32/Wootbot (http://www.microsoft.com/security/encyclopedia/details.aspx?name=win32/Wootbot) July 2005 (V 1.6) Low
Win32/Bagz (http://www.microsoft.com/security/encyclopedia/details.aspx?name=win32/Bagz) August 2005 (V 1.7) Low
Win32/Dumaru (http://www.microsoft.com/security/encyclopedia/details.aspx?name=win32/Dumaru) August 2005 (V 1.7) Low
Win32/Spyboter (http://www.microsoft.com/security/encyclopedia/details.aspx?name=win32/Spyboter) August 2005 (V 1.7) Low
Win32/Zotob.A (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Worm:Win32/Zotob.A) August 2005 A (V 1.7.1) Low
Win32/Zotob.B (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Worm:Win32/Zotob.B) August 2005 A (V 1.7.1) Low
Win32/Zotob.C (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Worm:Win32/Zotob.C) August 2005 A (V 1.7.1) Low
Win32/Zotob.D (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Worm:Win32/Zotob.D) August 2005 A (V 1.7.1) Low
Win32/Zotob.E (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Worm:Win32/Zotob.E) August 2005 A (V 1.7.1) Low
Win32/Bobax.O (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Bobax.O@mm) August 2005 A (V 1.7.1) Moderate
Win32/Esbot.A (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Worm:Win32/Esbot.A) August 2005 A (V 1.7.1) Low
Win32/Rbot.MA (http://www.microsoft.com/security/encyclopedia/details.aspx?name=backdoor:Win32/Rbot.MA) August 2005 A (V 1.7.1) Low
Win32/Rbot.MB (http://www.microsoft.com/security/encyclopedia/details.aspx?name=backdoor:Win32/Rbot.MB) August 2005 A (V 1.7.1) Low
Win32/Rbot.MC (http://www.microsoft.com/security/encyclopedia/details.aspx?name=backdoor:Win32/Rbot.MC) August 2005 A (V 1.7.1) Low
Win32/Bobax (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Bobax) September 2005 (V 1.8) Moderate
Win32/Esbot (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Esbot) September 2005 (V 1.8) Low
Win32/Gael (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Gael) September 2005 (V 1.8) Moderate
Win32/Yaha (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Yaha) September 2005 (V 1.8) Low
Win32/Zotob (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Zotob) September 2005 (V 1.8) Low
Win32/Antinny (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Antinny) October 2005 (V 1.9) Moderate
Win32/Gibe (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Gibe) October 2005 (V 1.9) Low
Win32/Mywife (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Mywife) October 2005 (V 1.9) Low
Win32/Wukill (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Wukill) October 2005 (V 1.9) Moderate
Win32/Bugbear (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Bugbear) November 2005 (V 1.10) Low
Win32/Codbot (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Codbot) November 2005 (V 1.10) Low
Win32/Mabutu (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Mabutu) November 2005 (V 1.10) Low
Win32/Opaserv (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Opaserv) November 2005 (V 1.10) Low
Win32/Swen (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Swen) November 2005 (V 1.10) Low
Win32/IRCBot (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/IRCBot) December 2005 (V 1.11) Moderate
Win32/Ryknos (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Ryknos) December 2005 (V 1.11) Low
WinNT/F4IRootkit (http://www.microsoft.com/security/encyclopedia/details.aspx?name=WinNT/F4IRootkit) December 2005 (V 1.11) Moderate
Win32/Bofra (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Bofra) January 2006 (V 1.12) Low
Win32/Maslan (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Maslan) January 2006 (V 1.12) Low
Win32/Parite (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Parite) January 2006 (V 1.12) Moderate
Win32/Alcan (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Alcan) February 2006 (V 1.13) Moderate
Win32/Badtrans (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Badtrans) February 2006 (V 1.13) Low
Win32/Eyeveg (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Eyeveg) February 2006 (V 1.13) Low
Win32/Magistr (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Magistr) February 2006 (V 1.13) Low
Win32/Atak (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Atak) March 2006 (V 1.14) Low
Win32/Torvil (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Torvil) March 2006 (V 1.14) Low
Win32/Zlob (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Zlob) March 2006 (V 1.14) Moderate
Win32/Locksky (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Locksky) April 2006 (V 1.15) Moderate
Win32/Reatle (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Reatle) April 2006 (V 1.15) Low
Win32/Valla (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Valla) April 2006 (V 1.15) Low
Win32/Evaman (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Evaman) May 2006 (V 1.16) Low
Win32/Ganda (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Ganda) May 2006 (V 1.16) Low
Win32/Plexus (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Plexus) May 2006 (V 1.16) Low
Win32/Cissi (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Cissi) June 2006 (V 1.17) Low
Win32/Fizzer (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Fizzer) June 2006 (V 1.17) Low
Win32/Alemod (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Alemod) July 2006 (V 1.18) Moderate
Win32/Chir (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Chir) July 2006 (V 1.18) Moderate
Win32/Hupigon (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Hupigon) July 2006 (V 1.18) Moderate
Win32/Nsag (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Nsag) July 2006 (V 1.18) Low
Win32/Banker (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Banker) August 2006 (V 1.19) Moderate
Win32/Jeefo (http://www.microsoft.com/security/encyclopedia/details.aspx?name=Win32/Jeefo) August 2006 (V 1.19) Moderate
Win32/Bancos (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Bancos) September 2006 (V 1.20) Moderate
Win32/Sinowal (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Sinowal) September 2006 (V 1.20) Moderate
Win32/Harnig (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Harnig) October 2006 (V 1.21) Low
Win32/Passalert (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Passalert) October 2006 (V 1.21) Low
Win32/Tibs (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Tibs) October 2006 (V 1.21) Moderate
Win32/Brontok (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Brontok) November 2006 (V 1.22) Moderate
Win32/Beenut (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Beenut) December 2006 (V 1.23) Low
Win32/Haxdoor (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Haxdoor) January 2007 (V 1.24) Moderate
WinNT/Haxdoor (http://go.microsoft.com/fwlink/?linkid=37020&name=WinNT/Haxdoor) January 2007 (V 1.24) Moderate
Win32/Stration (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Stration) February 2007 (V 1.25) Moderate
Win32/Mitglieder (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Mitglieder) February 2007 (V 1.25) Low
Win32/Alureon (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Alureon) March 2007 (V 1.27) Moderate
Win32/Funner (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Funner) April 2007 (V 1.28) Low
Win32/Renos (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Renos) May 2007 (V 1.29) Moderate
Win32/Allaple (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Allaple) June 2007 (V 1.30) Moderate
Win32/Busky (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Busky) July 2007 (V 1.31) Moderate
Win32/Virut.A (http://go.microsoft.com/fwlink/?linkid=37020&name=Virus:Win32/Virut.A) August 2007 (V 1.32) Moderate
Win32/Virut.B (http://go.microsoft.com/fwlink/?linkid=37020&name=Virus:Win32/Virut.B) August 2007 (V 1.32) Moderate
Win32/Zonebac (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Zonebac) August 2007 (V 1.32) Moderate
Win32/Nuwar (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Nuwar) September 2007 (V 1.33) Moderate
Win32/RJump (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/RJump) October 2007 (V 1.34) Moderate
Win32/ConHook (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/ConHook) November 2007 (V 1.35) Moderate
Win32/Fotomoto (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Fotomoto) December 2007 (V 1.36) Moderate
Win32/Cutwail (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Cutwail) January 2008 (V 1.37) Moderate
Win32/Ldpinch (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Ldpinch) February 2008 (V 1.38) Moderate
Win32/Virtumonde (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Virtumonde) March 2008 (V 1.39) Moderate
Win32/Vundo (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Vundo) March 2008 (V 1.39) Moderate
Win32/Newacc (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Newacc) March 2008 (V 1.39) Moderate
Win32/Oderoor (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Oderoor) May 2008 (V 1.41) Moderate
Win32/Captiya (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Captiya) May 2008 (V 1.41) Moderate
Win32/Corripio (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Corripio) June 2008 (V 1.42) Moderate
Win32/Frethog (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Frethog) June 2008 (V 1.42) Moderate
Win32/Taterf (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Taterf) June 2008 (V 1.42) Moderate
Win32/Storark (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Storark) June 2008 (V 1.42) Moderate
Win32/Tilcun (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Tilcun) June 2008 (V 1.42) Moderate
Win32/Zuten (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Zuten) June 2008 (V 1.42) Moderate
Win32/Ceekat (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Ceekat) June 2008 (V 1.42) Moderate
Win32/Lolyda (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Lolyda) June 2008 (V 1.42) Moderate
Win32/Horst (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Horst) July 2008 (V 2.0) Moderate
Win32/Matcash (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Matcash) August 2008 (V 2.1) Moderate
Win32/Slenfbot (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Slenfbot) September 2008 (V 2.2) Moderate
Win32/Rustock (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Rustock) October 2008 (V 2.3) Moderate
Win32/FakeSecSen (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/FakeSecSen) November 2008 (V 2.4 ) Moderate
Win32/Gimmiv (http://go.microsoft.com/fwlink/?linkid=37020&name=Win32/Gimmiv) November 2008 (V 2.4) Moderate
Win32/FakeXPA (http://www.microsoft.com/security/portal/Entry.aspx?name=Win32%2fFakeXPA) December 2008 (V 2.5) Moderate
Win32/Yektel (http://www.microsoft.com/security/portal/Entry.aspx?name=Win32%2fYektel) December 2008 (V 2.5) Moderate
Win32/Banload (http://www.microsoft.com/security/portal/Entry.aspx?Name=Win32%2fBanload) January 2009 (V 2.6) Moderate
Win32/Conficker (http://www.microsoft.com/security/portal/Entry.aspx?Name=Win32%2fConficker) January 2009 (V 2.6) High
Win32/Srizbi (http://www.microsoft.com/security/portal/Entry.aspx?Name=Win32%2fSrizbi) February 2009 (V 2.7 ) Moderate
Win32/Koobface (http://www.microsoft.com/security/portal/Entry.aspx?Name=Win32%2fKoobface) March 2009 (V 2.8) Moderate
*The severity rating refers to the virus alert severity ratings that appear on the following Microsoft Web site:
http://www.microsoft.com/technet/security/bulletin/rating.mspx (http://www.microsoft.com/technet/security/bulletin/rating.mspx)
Be aware that the severity ratings of threats may be updated occasionally to account for changes in prevalence and other factors.

**W32/Hackdef typically hides other potentially unwanted software on the computer. If the cleaner tool reports that W32/Hackdef was detected on the computer, we strongly recommend that you run a scan with up-to-date antivirus and antispyware programs (see http://www.microsoft.com/protect/computer/spyware/default.mspx (http://www.microsoft.com/protect/computer/spyware/default.mspx) ). If you want to view the software that W32/Hackdef was hiding, first open the log file for the cleaner tool (%Windir%\Debug\Mrt.log). Next, in the "Possible scanning results" section, find the line or lines that note the folder in which Win32/Hackdef was found. In that same folder, you should find the Win32/Hackdef configuration file that has the .ini file name extension. View this file to determine the software that Win32/Hackdef was hiding on the computer.

Any malicious software that is not listed in this table is not detected and not removed by the tool. To scan for and remove other malicious software, use an up-to-date antivirus product. For more information, visit the following Microsoft Protect Your PC Web site:
http://www.microsoft.com/canada/athome/security/protect/windowsxpsp2/default.mspx (http://www.microsoft.com/canada/athome/security/protect/windowsxpsp2/default.mspx)

Reporting component

The Malicious Software Removal Tool sends information to Microsoft if it detects malicious software or finds an error. The specific information that is sent to Microsoft consists of the following items:
  • The name of the malicious software that is detected
  • The result of malicious software removal
  • The operating system version
  • The operating system locale
  • The processor architecture
  • The version number of the tool
  • An indicator that notes whether the tool is being run by Microsoft Update, Windows Update, Automatic Updates, the Download Center, or from the Web site
  • An anonymous GUID
  • A cryptographic one-way hash (MD5) of the path and file name of each malicious software file that is removed from the computer
If apparently malicious software is found on the computer, the tool prompts you to send information to Microsoft beyond what is listed here. You are prompted in each of these instances, and this information is sent only with your consent. The additional information includes the following:
  • The files that are suspected to be malicious software. The tool will identify the files for you.
  • A cryptographic one-way hash (MD5) of any suspicious files that are detected.
You can disable the reporting feature. For information about how to disable the reporting component and how to prevent this tool from sending information to Microsoft, click the following article umber to view the article in the Microsoft Knowledge Base:
891716  (http://support.microsoft.com/kb/891716/ ) Deployment of the Microsoft Windows Malicious Software Removal Tool in an enterprise environment


Possible scanning results

After the tool runs, there are four main results that the removal tool can report to the user:
  • No infection was found.
  • At least one infection was found and was removed.
  • An infection was found but was not removed. This result will be displayed if suspicious files were found on the computer. To help remove these files, you should use an up-to-date antivirus product.
  • An infection was found and was partially removed. To complete this removal, you should use an up-to-date antivirus product.

Frequently asked questions about the Malicious Software Removal Tool

  • Q1: Is this tool digitally signed by Microsoft?
    A1: Yes.
  • Q2: What kind of information does the log file contain?
    A2: For information about the log file, click the following article number to view the article in the Microsoft Knowledge Base:
    891716  (http://support.microsoft.com/kb/891716/ ) Deployment of the Microsoft Windows Malicious Software Removal Tool in an enterprise environment
  • Q3: Can this tool be redistributed?
    A3: Yes. Per the terms of this tool's license terms, the tool can be redistributed. However, make sure that you are redistributing the latest version of the tool.
  • Q4: How do I know that I am using the latest version of the tool?
    A4: If you are a Windows Vista, Windows XP, Windows Server 2003, or Windows 2000 user, use Microsoft Update or the Microsoft Update Automatic Updates functionality to test whether you are using the latest version of the tool. If you have chosen not to use Microsoft Update, and you are a Windows Vista, Windows XP, or Windows Server 2003 Service Pack 1 (SP1) user, use Windows Update. Or, use the Windows Update Automatic Updates functionality to test whether you are using the latest version of the tool. Additionally, you can visit the Microsoft Download Center. Also, if the tool is more than 60 days out-of-date, the tool will remind you to look for a new version of the tool.
  • Q5: Will the Microsoft Knowledge Base article number of the tool change with each new version?
    A5: No. The Microsoft Knowledge Base article number for the tool will remain as 890830 for future versions of the tool. The file name of the tool when it is downloaded from the Microsoft Download Center will change with each release to reflect the month and the year when that version of the tool was released.
  • Q6: Is there any way I can request that new malicious software be targeted in the tool?
    A6: Currently, no. Malicious software that is targeted in the tool is based on metrics that track the prevalence and damage of malicious software.
  • Q7: Can I determine whether the tool has been run on a computer?
    A7: Yes. By checking a registry key, you can determine whether the tool has been run on a computer and which version was the latest version that was used. For more information, click the following article number to view the article in the Microsoft Knowledge Base:
    891716  (http://support.microsoft.com/kb/891716/ ) Deployment of the Microsoft Windows Malicious Software Removal Tool in an enterprise environment
  • Q8: Why don't I see the tool on Microsoft Update, Windows Update, or Automatic Updates?
    A8: Several scenarios may prevent you from the seeing the tool on Microsoft Update, Windows Update, or Automatic Updates:
    • Only Windows Vista, Windows XP, and Windows Server 2003 SP1 users are offered the tool on Windows Update or Automatic Updates.
    • If you have already run the current version of the tool from Windows Update, Microsoft Update, Automatic Updates, or from either of the other two release mechanisms, it will not be reoffered on Windows Update or Automatic Updates.
    • For Automatic Updates, the first time that you run the tool, you must be logged on as a member of the Administrators group to accept the license terms.
  • Q9: How do Microsoft Update, Windows Update, and Automatic Updates determine who is offered the tool?
    A9: All Windows Vista, Windows XP, Windows Server 2003, and Windows 2000 users are offered the tool if the following conditions are true:
    • The users are running the latest version of Microsoft Update or the Microsoft Update Automatic Updates feature.
    • The users have not already run the current version of the tool.
    All Windows Vista, Windows XP, and Windows Server 2003 SP1 users are offered the tool if the following conditions are true:
    • The users are not running Microsoft Update.
    • The users are running the latest version of Windows Update or Windows Update Automatic Updates.
    • The users have not already run the current version of the tool.
  • Q10: When I look in the log file, it tells me that errors were found during the scan. How do I resolve them?
    A10: For information about the errors, click the following article number to view the article in the Microsoft Knowledge Base:
    891717  (http://support.microsoft.com/kb/891717/ ) How to troubleshoot an error when you run the Microsoft Windows Malicious Software Removal Tool
  • Q11: Will you rerelease the tool even if there are no new security bulletins for a particular month?
    A11: Yes. Even if there are no new security bulletins for a particular month, the Malicious Software Removal Tool will be rereleased with detection and removal support for the latest prevalent malicious software.
  • Q12: How do I prevent this tool from being offered to me by using Microsoft Update, Windows Update, or Automatic Updates?
    A12: When you are first offered the Malicious Software Removal Tool from Microsoft Update, Windows Update, or Automatic Updates, you can decline downloading and running the tool by declining the license terms. This decline can apply to only the current version of the tool or to both the current version of the tool and any future versions, depending on the options that you choose. If you have already accepted the license terms and would prefer not to install the tool through Windows Update, click to clear the check box that corresponds to the tool in the Windows Update UI.
  • Q13: After I run the tool from Microsoft Update, Windows Update, or Automatic Updates, where are the tool files stored? Can I rerun the tool?
    A13: When it is downloaded from Microsoft Update or from Windows Update, the tool runs only one time each month. To manually run the tool multiple times a month, download the tool from the Download Center or by visiting the following Microsoft Web site:
    http://www.microsoft.com/security/malwareremove/default.mspx (http://www.microsoft.com/security/malwareremove/default.mspx)
    For an online scan of your system by using the Windows Live OneCare safety scanner, visit the following Microsoft Web site:
    http://safety.live.com (http://safety.live.com)
  • Q14: Can I run this tool on a Windows Embedded computer?
    A14: Currently, the Malicious Software Removal Tool is not supported on a Windows Embedded computer.
  • Q15: Does running of the tool require any security updates to be installed on the computer?
    A15: No. Unlike most previous cleaner tools that were produced by Microsoft, the Malicious Software Removal tool requires no security update prerequisites. However, we strongly recommend that you install all critical updates before you use the tool, to help prevent reinfection by malicious software that takes advantage of security vulnerabilities.
  • Q16: Can I deploy this tool by using SUS or SMS? Is it compatible with MBSA?
    A16: For information about how to deploy this tool, click the following article number to view the article in the Microsoft Knowledge Base:
    891716  (http://support.microsoft.com/kb/891716/ ) Deployment of the Microsoft Windows Malicious Software Removal Tool in an enterprise environment
  • Q17: Do I need the previous cleaner tools installed to run the Malicious Software Removal Tool?
    A17: No.
  • Q18: Is there a newsgroup available to discuss this tool?
    A18: Yes. You can use the microsoft.public.security.virus newsgroup.
  • Q19: Why did the "Windows File Protection" window appear when I ran the tool?
    A19: In some cases, when specific viruses are found on a system, the cleaner tool tries to repair infected Windows system files. Although this action removes the malicious software from these files, it may also trigger the Windows File Protection feature. If you see the Windows File Protection window, we strongly recommend that you follow the directions and insert your Microsoft Windows CD. This will restore the cleaned files to their original, pre-infection state.
  • Q20: Are localized versions of this tool available?
    A20: Yes, the tool is available in 24 languages. Before the February 2006 release, each localized version of the tool was available as a separate download. Starting in February 2006, the tool is now offered as a multilingual download. Therefore, only one version of the tool is available, and the appropriate language appears based on the language of the current operating system.
  • Q21: I found the Mrtstub.exe file in a randomly named directory on my computer. Is the Mrtstub.exe file a legitimate component of the tool?
    A21: The tool does use a file that is named Mrtstub.exe for certain operations. If you verify that the file is signed by Microsoft, the file is a legitimate component of the tool.

0 comments:

Post a Comment

 
 
 

Popular Posts