Bibliothèque
Ma bibliothèque

+ Ajouter à la bibliothèque

Contacter-nous !
Support 24/24 | Rules regarding submitting

Nous téléphoner

0 825 300 230

Forum

Vos requêtes

  • Toutes : -
  • Non clôturées : -
  • Dernière : le -

Nous téléphoner

0 825 300 230

Profil

Trojan.Encoder.35570

Added to the Dr.Web virus database: 2022-07-13

Virus description added:

Technical Information

To ensure autorun and distribution
Creates the following files on removable media
  • <Drive name for removable media>:\delete.avi
  • <Drive name for removable media>:\join.avi
  • <Drive name for removable media>:\archer.avi
  • <Drive name for removable media>:\dashborder_192.bmp
  • <Drive name for removable media>:\dashborder_96.bmp
  • <Drive name for removable media>:\tileimage.bmp
  • <Drive name for removable media>:\sdksampleunprivdeveloper.cer
  • <Drive name for removable media>:\contoso_1.cer
  • <Drive name for removable media>:\contosoroot.cer
  • <Drive name for removable media>:\pmd.cer
  • <Drive name for removable media>:\sdkfailsafeemulator.cer
  • <Drive name for removable media>:\contosoroot_1.cer
  • <Drive name for removable media>:\applicantform_en.doc
Malicious functions
To complicate detection of its presence in the operating system,
deletes volume shadow copies.
Reads files which store third party applications passwords
  • %HOMEPATH%\desktop\applicantform_en.doc
  • %HOMEPATH%\desktop\coffee.bmp
  • %HOMEPATH%\desktop\dashborder_144.bmp
  • %HOMEPATH%\desktop\dashborder_96.bmp
  • %HOMEPATH%\desktop\default.bmp
  • %HOMEPATH%\desktop\fi51.doc
  • %HOMEPATH%\desktop\file_p_00000000_1371597592.docx
  • %HOMEPATH%\desktop\glidescope_review_rev_010.docx
  • %HOMEPATH%\desktop\lisp_success.doc
  • %HOMEPATH%\desktop\ovp25012015.doc
  • %HOMEPATH%\desktop\sdksampleunprivdeveloper.cer
  • %HOMEPATH%\desktop\sdszfo.docx
  • %HOMEPATH%\desktop\split.avi
  • %HOMEPATH%\desktop\tileimage.bmp
  • %HOMEPATH%\desktop\weeklysheet1215.doc
Modifies file system
Creates the following files
  • C:\documents and settings\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\42d5bec7ddfbd49e76467529cbc2868987bf8460\packages\patch\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\42d5bec7ddfbd49e76467529cbc2868987bf8460\packages\patch\x64\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\oracle\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\oracle\java\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\oracle\java\javapath\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\oracle\java\installcache_x64\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\mozilla\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\mozilla\updates\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\mozilla\updates\e7cf176e110c211b\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\mozilla\logs\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft toolkit\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft help\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\wwansvc\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\wpd\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows nt\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows nt\msscan\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows nt\msfax\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows nt\msfax\virtualinbox\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows nt\msfax\sentitems\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows nt\msfax\virtualinbox\en-us\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\42d5bec7ddfbd49e76467529cbc2868987bf8460\packages\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\42d5bec7ddfbd49e76467529cbc2868987bf8460\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{bc958bd2-5dac-3862-bb1a-c1be0790438d}v14.0.23026\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{bc958bd2-5dac-3862-bb1a-c1be0790438d}v14.0.23026\packages\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{bc958bd2-5dac-3862-bb1a-c1be0790438d}v14.0.23026\packages\vcruntimeadditional_amd64\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{b55f7208-e02b-4828-ac78-59c73ddf5bc7}\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\packages\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\packages\vcruntimeminimum_x86\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{a2199617-3609-410f-a8e8-e8806c73545b}\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{615bc16d-60f5-482e-91b3-b51d8130963b}\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\packages\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{51adbf11-493f-431c-a862-967a0fae2944}\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{35459b22-19a6-44ec-8d34-27eb3131acac}\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{2af972c7-13b0-4978-92a8-fee26a4fb4e9}\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{0f12c81f-93ef-46ec-bc94-d952c1a775d4}\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{0d3e9e15-de7a-300b-96f1-b4af12b96488}v14.0.23026\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{0d3e9e15-de7a-300b-96f1-b4af12b96488}v14.0.23026\packages\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{0d3e9e15-de7a-300b-96f1-b4af12b96488}v14.0.23026\packages\vcruntimeminimum_amd64\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{01db25f3-1b76-4d97-88c8-1c90634d88fb}\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{6c95b50e-cb5a-4a1f-a7b4-8a6004f8dd6a}\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\packages\vcruntimeadditional_x86\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows nt\msfax\common coverpages\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows nt\msfax\inbox\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\wer\reportqueue\appcrash_autokms.exe_efd62e343880604c4145a2e4462f8c532327bc70_088cc9f7\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\wer\reportarchive\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\templates\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\winrar\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\winamp\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\tablet pc\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\steam\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\startup\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\sharepoint\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\qip 2012\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\mirc\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\microsoft office\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\microsoft office\microsoft office 2010 tools\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\microsoft .net framework sdk v1.1\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\maintenance\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\k-lite codec pack\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\wer\reportqueue\appcrash_autokms.exe_efd62e343880604c4145a2e4462f8c532327bc70_099489dd\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows nt\msfax\queue\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\wer\reportqueue\noncritical_x64_4a8ed64bf1962bf234c1a7153259451034e674_cab_0731c4f1\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\wer\reportqueue\noncritical_x64_5d5d8b7c1982ab7c66cf747e7b18b39e2441a_cab_073d8027\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\wer\reportqueue\noncritical_x64_d473a376adfb18a7b165c5e3c26de43cd8bccb_cab_079d8596\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows nt\msfax\activitylog\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows defender\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows defender\support\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows defender\scans\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows defender\scans\history\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows defender\scans\history\store\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows defender\scans\history\service\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows defender\scans\history\results\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows defender\scans\history\cachemanager\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows defender\quarantine\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows defender\localcopy\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows defender\definition updates\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows defender\definition updates\{d2b0b133-42ed-44d3-809a-46ebb62ba863}\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows defender\definition updates\updates\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows defender\definition updates\backup\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\wer\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\wer\reportqueue\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows nt\msfax\common coverpages\en-us\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\msdn\8.0\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\favorites\windows live\!=how_to_decrypt_files=!.txt
  • C:\users\public\pictures\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\favorites\msn websites\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\favorites\microsoft websites\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\favorites\links for united states\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\favorites\links\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\downloads\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\documents\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\documents\my videos\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\documents\my pictures\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\documents\my music\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\desktop\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\cookies\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\contacts\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\application data\!=how_to_decrypt_files=!.txt
  • C:\users\public\!=how_to_decrypt_files=!.txt
  • C:\users\public\videos\!=how_to_decrypt_files=!.txt
  • C:\users\public\videos\sample videos\!=how_to_decrypt_files=!.txt
  • C:\users\public\recorded tv\!=how_to_decrypt_files=!.txt
  • C:\users\public\recorded tv\sample media\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\links\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\favorites\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\music\!=how_to_decrypt_files=!.txt
  • C:\users\public\pictures\sample pictures\!=how_to_decrypt_files=!.txt
  • D:\!=how_to_decrypt_files=!.txt
  • D:\$recycle.bin\!=how_to_decrypt_files=!.txt
  • D:\$recycle.bin\s-1-5-21-1960123792-2022915161-3775307078-1001\!=how_to_decrypt_files=!.txt
  • C:\!=how_to_decrypt_files=!.txt
  • C:\users\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\voip\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\videos\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\templates\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\sendto\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{ce085a78-074e-4823-8dc1-8a721b94b76d}\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\searches\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\saved games\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\recent\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\printhood\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\pictures\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\nethood\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\my documents\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\local settings\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\caches\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db
  • C:\users\public\music\!=how_to_decrypt_files=!.txt
  • C:\users\public\music\sample music\!=how_to_decrypt_files=!.txt
  • C:\users\default\downloads\!=how_to_decrypt_files=!.txt
  • C:\users\default\documents\my videos\!=how_to_decrypt_files=!.txt
  • C:\users\default\documents\my pictures\!=how_to_decrypt_files=!.txt
  • C:\users\default\documents\my music\!=how_to_decrypt_files=!.txt
  • C:\users\default\desktop\!=how_to_decrypt_files=!.txt
  • C:\users\default\cookies\!=how_to_decrypt_files=!.txt
  • C:\users\default\application data\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\templates\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\sun\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\sun\java\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\sun\java\java update\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\start menu\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{f65db027-aff3-4070-886a-0d87064aabb1}\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{f0080ca2-80ae-4958-b6eb-e8fa916d744a}\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{e46eca4f-393b-40df-9f49-076faf788d83}\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\package cache\{dde2682b-961a-41ea-8d44-6005991b7947}\!=how_to_decrypt_files=!.txt
  • C:\users\default\favorites\!=how_to_decrypt_files=!.txt
  • C:\users\default\links\!=how_to_decrypt_files=!.txt
  • C:\users\default\local settings\!=how_to_decrypt_files=!.txt
  • C:\users\default\documents\!=how_to_decrypt_files=!.txt
  • C:\users\default\music\!=how_to_decrypt_files=!.txt
  • C:\users\public\favorites\!=how_to_decrypt_files=!.txt
  • C:\users\public\libraries\!=how_to_decrypt_files=!.txt
  • C:\users\public\downloads\!=how_to_decrypt_files=!.txt
  • C:\users\public\documents\!=how_to_decrypt_files=!.txt
  • C:\users\public\documents\my videos\!=how_to_decrypt_files=!.txt
  • C:\users\public\documents\my pictures\!=how_to_decrypt_files=!.txt
  • C:\users\public\documents\my music\!=how_to_decrypt_files=!.txt
  • C:\users\public\desktop\!=how_to_decrypt_files=!.txt
  • C:\users\default user\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\k-lite codec pack\uninstall\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\wer\reportqueue\appcrash_autokms.exe_efd62e343880604c4145a2e4462f8c532327bc70_cab_0841821b\!=how_to_decrypt_files=!.txt
  • C:\users\default\!=how_to_decrypt_files=!.txt
  • C:\users\default\start menu\!=how_to_decrypt_files=!.txt
  • C:\users\default\sendto\!=how_to_decrypt_files=!.txt
  • C:\users\default\saved games\!=how_to_decrypt_files=!.txt
  • C:\users\default\recent\!=how_to_decrypt_files=!.txt
  • C:\users\default\printhood\!=how_to_decrypt_files=!.txt
  • C:\users\default\pictures\!=how_to_decrypt_files=!.txt
  • C:\users\default\nethood\!=how_to_decrypt_files=!.txt
  • C:\users\default\my documents\!=how_to_decrypt_files=!.txt
  • C:\users\default\videos\!=how_to_decrypt_files=!.txt
  • C:\users\default\templates\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\k-lite codec pack\tools\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\k-lite codec pack\help\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\k-lite codec pack\configuration\!=how_to_decrypt_files=!.txt
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\proof.fr\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\adobe\arm\reader_15.007.20033\!=how_to_decrypt_files=!.txt
  • C:\totalcmd\!=how_to_decrypt_files=!.txt
  • C:\totalcmd\language\!=how_to_decrypt_files=!.txt
  • C:\recovery\!=how_to_decrypt_files=!.txt
  • C:\recovery\1195d5a8-f371-11e4-9c00-dd3082671db2\!=how_to_decrypt_files=!.txt
  • C:\perflogs\!=how_to_decrypt_files=!.txt
  • C:\perflogs\admin\!=how_to_decrypt_files=!.txt
  • C:\msocache\!=how_to_decrypt_files=!.txt
  • C:\msocache\all users\!=how_to_decrypt_files=!.txt
  • C:\msocache\all users\{90140000-0117-0409-1000-0000000ff1ce}-c\!=how_to_decrypt_files=!.txt
  • C:\msocache\all users\{90140000-0117-0409-1000-0000000ff1ce}-c\access.en-us\!=how_to_decrypt_files=!.txt
  • C:\msocache\all users\{90140000-0115-0409-1000-0000000ff1ce}-c\!=how_to_decrypt_files=!.txt
  • C:\msocache\all users\{90140000-0115-0409-1000-0000000ff1ce}-c\1033\!=how_to_decrypt_files=!.txt
  • C:\msocache\all users\{90140000-00ba-0409-1000-0000000ff1ce}-c\!=how_to_decrypt_files=!.txt
  • C:\msocache\all users\{90140000-00a1-0409-1000-0000000ff1ce}-c\!=how_to_decrypt_files=!.txt
  • C:\msocache\all users\{90140000-0044-0409-1000-0000000ff1ce}-c\!=how_to_decrypt_files=!.txt
  • C:\msocache\all users\{90140000-0043-0409-1000-0000000ff1ce}-c\!=how_to_decrypt_files=!.txt
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\!=how_to_decrypt_files=!.txt
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\proof.en\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\adobe\arm\s\10428\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\adobe\arm\s\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\adobe\arm\{291aa914-a987-4ce9-bd63-ac0a92d435e5}\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\adobe\arm\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\crypto\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\crypto\rsa\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\crypto\rsa\s-1-5-18\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\crypto\rsa\machinekeys\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\crypto\keys\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\crypto\dss\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\crypto\dss\machinekeys\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\assistance\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\assistance\client\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\assistance\client\1.0\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\assistance\client\1.0\en-us\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\favorites\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\documents\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\desktop\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\application data\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\adobe\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\adobe\setup\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\adobe\setup\{ac76ba86-7ad7-1033-7b44-ac0f074e4100}\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\dbgclr\7.1\1033\!=how_to_decrypt_files=!.txt
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\proof.es\!=how_to_decrypt_files=!.txt
  • C:\msocache\all users\{90140000-001b-0409-1000-0000000ff1ce}-c\!=how_to_decrypt_files=!.txt
  • C:\far2\plugins\!=how_to_decrypt_files=!.txt
  • C:\far2\plugins\autowrap\!=how_to_decrypt_files=!.txt
  • C:\far2\plugins\arclite\!=how_to_decrypt_files=!.txt
  • C:\far2\plugins\align\!=how_to_decrypt_files=!.txt
  • C:\far2\fexcept\!=how_to_decrypt_files=!.txt
  • C:\far2\encyclopedia\!=how_to_decrypt_files=!.txt
  • C:\far2\encyclopedia\tap\!=how_to_decrypt_files=!.txt
  • C:\far2\documentation\!=how_to_decrypt_files=!.txt
  • C:\far2\documentation\rus\!=how_to_decrypt_files=!.txt
  • C:\far2\documentation\eng\!=how_to_decrypt_files=!.txt
  • C:\far2\addons\!=how_to_decrypt_files=!.txt
  • C:\far2\addons\xlat\!=how_to_decrypt_files=!.txt
  • C:\far2\addons\xlat\russian\!=how_to_decrypt_files=!.txt
  • C:\far2\addons\shell\!=how_to_decrypt_files=!.txt
  • C:\far2\addons\setup\!=how_to_decrypt_files=!.txt
  • C:\far2\addons\macros\!=how_to_decrypt_files=!.txt
  • C:\far2\addons\colors\!=how_to_decrypt_files=!.txt
  • C:\far2\addons\colors\default_highlighting\!=how_to_decrypt_files=!.txt
  • C:\far2\addons\colors\custom_highlighting\!=how_to_decrypt_files=!.txt
  • C:\far2\plugins\compare\!=how_to_decrypt_files=!.txt
  • C:\far2\plugins\drawline\!=how_to_decrypt_files=!.txt
  • C:\far2\plugins\brackets\!=how_to_decrypt_files=!.txt
  • C:\far2\plugins\editcase\!=how_to_decrypt_files=!.txt
  • C:\msocache\all users\{90140000-001a-0409-1000-0000000ff1ce}-c\!=how_to_decrypt_files=!.txt
  • C:\far2\plugins\emenu\!=how_to_decrypt_files=!.txt
  • C:\msocache\all users\{90140000-0019-0409-1000-0000000ff1ce}-c\!=how_to_decrypt_files=!.txt
  • C:\msocache\all users\{90140000-0018-0409-1000-0000000ff1ce}-c\!=how_to_decrypt_files=!.txt
  • C:\msocache\all users\{90140000-0016-0409-1000-0000000ff1ce}-c\!=how_to_decrypt_files=!.txt
  • C:\msocache\all users\{90140000-0011-0000-1000-0000000ff1ce}-c\!=how_to_decrypt_files=!.txt
  • <Current directory>\!=how_to_decrypt_files=!.txt
  • C:\far2\!=how_to_decrypt_files=!.txt
  • C:\far2\pluginsdk\!=how_to_decrypt_files=!.txt
  • C:\far2\pluginsdk\headers.pas\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\caches\{1573b5e2-35f5-4eaf-bec0-4e35d1d995f6}.2.ver0x0000000000000001.db
  • %ALLUSERSPROFILE%\microsoft\dbgclr\7.1\!=how_to_decrypt_files=!.txt
  • C:\far2\plugins\tmppanel\!=how_to_decrypt_files=!.txt
  • C:\far2\plugins\proclist\!=how_to_decrypt_files=!.txt
  • C:\far2\plugins\network\!=how_to_decrypt_files=!.txt
  • C:\far2\plugins\macroview\!=how_to_decrypt_files=!.txt
  • C:\far2\plugins\hlfviewer\!=how_to_decrypt_files=!.txt
  • C:\far2\plugins\ftp\!=how_to_decrypt_files=!.txt
  • C:\far2\plugins\ftp\lib\!=how_to_decrypt_files=!.txt
  • C:\far2\plugins\filecase\!=how_to_decrypt_files=!.txt
  • C:\far2\plugins\farcmds\!=how_to_decrypt_files=!.txt
  • C:\far2\pluginsdk\headers.c\!=how_to_decrypt_files=!.txt
  • %HOMEPATH%\start menu\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\dbgclr\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\msdn\7.0\1028\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\rac\publisheddata\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\vault\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\user account pictures\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\user account pictures\default pictures\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\search\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\search\data\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\search\data\temp\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\search\data\applications\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\search\data\applications\windows\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\search\data\applications\windows\projects\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\search\data\applications\windows\projects\systemindex\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\search\data\applications\windows\projects\systemindex\secstore\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\search\data\applications\windows\projects\systemindex\propmap\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\search\data\applications\windows\projects\systemindex\indexer\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\search\data\applications\windows\projects\systemindex\indexer\cifiles\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\search\data\applications\windows\gatherlogs\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\search\data\applications\windows\gatherlogs\systemindex\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\search\data\applications\windows\config\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\rac\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\ait\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\rac\temp\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\devicemetadatastore\en-us\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\devicemetadatastore\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\sqm\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\java\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\google chrome\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\games\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\administrative tools\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\accessories\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\accessories\windows powershell\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\accessories\tablet pc\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\accessories\system tools\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\accessories\accessibility\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\sqm\upload\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\adobe\arm\reader_15.008.20082\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\sqm\sessions\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\sqm\manifest\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\ringtones\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\power efficiency diagnostics\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\gameexplorer\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\drm\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\drm\cache\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\caches\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\rac\statedata\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\rac\outbound\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\officesoftwareprotectionplatform\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\msdn\7.0\1031\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\media player\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\ilscache\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\identitycrl\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\event viewer\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\event viewer\views\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\event viewer\views\applicationviewsrootnode\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\ehome\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\ehome\logs\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\drm\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\drm\server\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\devicesync\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\device stage\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\device stage\task\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\device stage\task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\device stage\task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-us\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\device stage\task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\device stage\task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-us\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\device stage\device\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\mf\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\msdn\7.0\1033\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\office\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\msdn\7.0\1040\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\officesoftwareprotectionplatform\cache\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\msdn\7.0\1036\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\office\uicaptions\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\office\uicaptions\3082\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\office\uicaptions\1036\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\network\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\network\downloader\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\network\connections\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\netframework\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\device stage\device\{8702d817-5aad-4674-9ef3-4d3decd87120}\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\netframework\breadcrumbstore\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\msdn\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\msdn\7.0\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\msdn\7.0\3082\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\msdn\7.0\2052\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\msdn\7.0\1050\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\msdn\7.0\1049\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\msdn\7.0\1046\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\msdn\7.0\1042\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\msdn\7.0\1041\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\device stage\device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\!=how_to_decrypt_files=!.txt
  • %ALLUSERSPROFILE%\microsoft\windows\caches\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000001.db
Modifies the following files
  • C:\far2\addons\colors\custom_highlighting\black_from_fonarev.reg
  • C:\far2\addons\colors\default_highlighting\nc5pal2.reg
  • C:\far2\addons\colors\default_highlighting\import_colors.bat
  • C:\far2\addons\colors\default_highlighting\hell.reg
  • C:\far2\addons\colors\default_highlighting\greenmile.reg
  • C:\far2\addons\colors\default_highlighting\farcolors242.reg
  • C:\far2\addons\colors\default_highlighting\dn_like.reg
  • C:\far2\addons\colors\default_highlighting\descript.ion
  • C:\far2\addons\colors\default_highlighting\colors_from_sadovoj.reg
  • C:\far2\addons\colors\default_highlighting\colors_from_gernichenko.reg
  • C:\far2\addons\colors\default_highlighting\colors_from_admin_essp_ru.reg
  • C:\far2\addons\colors\default_highlighting\black_from_myodov.reg
  • C:\far2\addons\colors\default_highlighting\black_from_july.reg
  • C:\far2\addons\colors\default_highlighting\black_from_fonarev.reg
  • C:\far2\addons\colors\custom_highlighting\vaxcolors.reg
  • C:\far2\addons\colors\custom_highlighting\rodion_doroshkevich.reg
  • C:\far2\addons\colors\custom_highlighting\nc5pal2.reg
  • C:\far2\addons\colors\custom_highlighting\import_colors.bat
  • C:\far2\addons\colors\custom_highlighting\hell.reg
  • C:\far2\addons\colors\custom_highlighting\greenmile.reg
  • C:\far2\addons\colors\custom_highlighting\farcolors242.reg
  • C:\far2\addons\colors\custom_highlighting\dn_like.reg
  • C:\far2\addons\colors\custom_highlighting\descript.ion
  • C:\far2\addons\colors\custom_highlighting\colors_from_sadovoj.reg
  • C:\far2\addons\colors\custom_highlighting\colors_from_gernichenko.reg
  • C:\far2\addons\colors\custom_highlighting\colors_from_admin_essp_ru.reg
  • C:\far2\addons\colors\custom_highlighting\black_from_myodov.reg
  • C:\far2\addons\colors\custom_highlighting\black_from_july.reg
  • C:\far2\addons\colors\default_highlighting\rodion_doroshkevich.reg
  • C:\far2\addons\colors\default_highlighting\vaxcolors.reg
Modifies multiple files.
Substitutes the following files
  • D:\$RECYCLE.BIN\S-1-5-21-1960123792-2022915161-3775307078-1001\desktop.ini
Modifies user data files (Trojan.Encoder).
Miscellaneous
Searches for the following windows
  • ClassName: 'Progman' WindowName: ''
  • ClassName: 'Proxy Desktop' WindowName: ''
  • ClassName: 'SystemTray_Main' WindowName: ''
Creates and executes the following
  • '%WINDIR%\syswow64\vssadmin.exe' delete shadows /all /quiet' (with hidden window)
Executes the following
  • '%WINDIR%\explorer.exe'

Recommandations pour le traitement

  1. Si le système d'exploitation peut être démarré (en mode normal ou en mode sans échec), téléchargez Dr.Web Security Space et lancez un scan complet de votre ordinateur et de tous les supports amovibles que vous utilisez. En savoir plus sur Dr.Web Security Space.
  2. Si le démarrage du système d'exploitation est impossible, veuillez modifier les paramètres du BIOS de votre ordinateur pour démarrer votre ordinateur via CD/DVD ou clé USB. Téléchargez l'image du disque de secours de restauration du système Dr.Web® LiveDisk ou l'utilitaire pour enregistrer Dr.Web® LiveDisk sur une clé USB, puis préparez la clé USB appropriée. Démarrez l'ordinateur à l'aide de cette clé et lancez le scan complet et le traitement des menaces détectées.

Veuillez lancer le scan complet du système à l'aide de Dr.Web Antivirus pour Mac OS.

Veuillez lancer le scan complet de toutes les partitions du disque à l'aide de Dr.Web Antivirus pour Linux.

  1. Si votre appareil mobile fonctionne correctement, veuillez télécharger et installer sur votre appareil mobile Dr.Web pour Android. Lancez un scan complet et suivez les recommandations sur la neutralisation des menaces détectées.
  2. Si l'appareil mobile est bloqué par le Trojan de la famille Android.Locker (un message sur la violation grave de la loi ou la demande d'une rançon est affiché sur l'écran de l'appareil mobile), procédez comme suit:
    • démarrez votre Smartphone ou votre tablette en mode sans échec (si vous ne savez pas comment faire, consultez la documentation de l'appareil mobile ou contactez le fabricant) ;
    • puis téléchargez et installez sur votre appareil mobile Dr.Web pour Android et lancez un scan complet puis suivez les recommandations sur la neutralisation des menaces détectées ;
    • Débranchez votre appareil et rebranchez-le.

En savoir plus sur Dr.Web pour Android