Bibliothèque
Ma bibliothèque

+ Ajouter à la bibliothèque

Contacter-nous !
Support 24/24 | Rules regarding submitting

Nous téléphoner

0 825 300 230

Forum

Vos requêtes

  • Toutes : -
  • Non clôturées : -
  • Dernière : le -

Nous téléphoner

0 825 300 230

Profil

Trojan.StartPage.32822

Added to the Dr.Web virus database: 2012-10-14

Virus description added:

Technical Information

Malicious functions:
Creates and executes the following:
  • <SYSTEM32>\Plants_Vs_Zombies_V1.2.exe
Searches for windows to
detect analytical utilities:
  • ClassName: 'OLLYDBG' WindowName: 'OllyDbg - [CPU]'
  • ClassName: 'OLLYDBG' WindowName: 'OllyDbg'
  • ClassName: 'TIdaWindow' WindowName: 'The interactive disassembler'
  • ClassName: '2836D440' WindowName: '<Auxiliary name>32 (C) 1998, 1999, 2000 G-RoM, Lorian & Stone'
  • ClassName: 'FileMonClass' WindowName: 'File Monitor'
  • ClassName: '#32770' WindowName: 'API-Log v1.2 by M.o.D. [F2F]'
  • ClassName: '#32770' WindowName: 'TRW2000 for Windows 9x'
  • ClassName: 'RegmonClass' WindowName: 'Registry Monitor'
Sets a new unauthorized home page for Windows Internet Explorer.
Modifies file system :
Creates the following files:
  • %WINDIR%\srchasst\srchasm.dll
  • <SYSTEM32>\Plants_Vs_Zombies_V1.2.exe
Miscellaneous:
Searches for the following windows:
  • ClassName: 'Calc' WindowName: 'L. Spiro Memory Hacking Software '
  • ClassName: 'Calc' WindowName: ''
  • ClassName: 'TApplication' WindowName: 'Minimize Hack Tool v1.2'
  • ClassName: 'DkToolClass' WindowName: 'Expression Evaluator'
  • ClassName: 'convClass' WindowName: 'Base Converter'
  • ClassName: 'LSpiroMHS' WindowName: 'L. Spiro Memory Hacking Software'
  • ClassName: 'DkToolClass' WindowName: 'Found Addresses'
  • ClassName: 'TForm1' WindowName: 'Minimize Hack Tool v1.2 (SnipeR'
  • ClassName: 'TSnoopClass' WindowName: 'TSnoop'
  • ClassName: 'TApplication' WindowName: 'WinHack v2.00'
  • ClassName: 'TForm1' WindowName: 'WinHack v2.00'
  • ClassName: 'TApplication' WindowName: 'PEBrowse Professional Interactive'
  • ClassName: 'TApplication' WindowName: 'Cheat '
  • ClassName: 'TForm1' WindowName: 'Cheat '
  • ClassName: 'TMainForm' WindowName: 'PEBrowse Professional Interactive'
  • ClassName: 'calcClass' WindowName: 'Calculator'
  • ClassName: 'ThunderRT6FormDC' WindowName: 'FireFlash by:Lab'
  • ClassName: 'ThunderRT6Main' WindowName: 'Project1'
  • ClassName: 'TApplication' WindowName: 'GameCap Detector'
  • ClassName: '#32770' WindowName: 'DirectX Windower v1.88'
  • ClassName: '#32770' WindowName: 'Mode selection'
  • ClassName: '#32770' WindowName: 'First time installation'
  • ClassName: '#32770' WindowName: 'Cheat32 - Demo Version'
  • ClassName: 'TForm1' WindowName: 'GameCap Detector 1.0'
  • ClassName: '#32770' WindowName: 'GameWiz32 - Testversion'
  • ClassName: 'HexWorksClass' WindowName: 'Hex Workshop'
  • ClassName: 'Afx:400000:8:10011:0:0' WindowName: 'Data Viewer'
  • ClassName: '#32770' WindowName: 'GameWiz32 30-day-Testversion'
  • ClassName: 'HH Parent' WindowName: 'Game Hacking Archive Revised Edition | Demented | August 30, 2006'
  • ClassName: '#32770' WindowName: 'Game Trainer'
  • ClassName: 'GameWiz32 Help' WindowName: 'GameWiz32 Help'
  • ClassName: '#32770' WindowName: ' Winject'
  • ClassName: '#32770' WindowName: 'AAT'
  • ClassName: '#32770' WindowName: 'The [MinimizatoR]'
  • ClassName: '#32770' WindowName: 'Modified TS by [Psych] :: Team eXtalia :: '
  • ClassName: 'Afx:400000:b:10011:6:8b30131' WindowName: 'CheatList - GameCheater 1.2 - UNREGISTERED'
  • ClassName: 'TApplication' WindowName: 'PE Explorer'
  • ClassName: 'TMainForm' WindowName: 'PE Explorer'
  • ClassName: 'TApplication' WindowName: 'Dragon UnPACKer 5'
  • ClassName: 'WinDbgFrameClass' WindowName: 'WinDbg:6.11.0001.404 X86 '
  • ClassName: 'WindowsForms10.Window.8.app.0.378734a' WindowName: 'Paper Clip Trainer Spy'
  • ClassName: 'WindowsForms10.Window.8.app.0.378734a' WindowName: 'Function Hacker Alpha v1.3 - x86'
  • ClassName: 'WindowsForms10.Window.8.app.0.378734a' WindowName: 'Function Hacker Alpha v1.3 - x64'
  • ClassName: 'WindowsForms10.Window.8.app.0.378734a' WindowName: 'Paper Clip String Memory Marker v1.0'
  • ClassName: 'WinDbgFrameClass' WindowName: 'WinDbg:6.11.0001.404 X64 '
  • ClassName: 'WindowsForms10.Window.8.app.0.33c0d9d' WindowName: 'Advanced Memory Allocation Monitor x86 v1.1'
  • ClassName: 'WindowsForms10.Window.8.app.0.33c0d9d' WindowName: 'Advanced Memory Allocation Monitor x64 v1.1'
  • ClassName: 'yPClass' WindowName: '[ yoda'
  • ClassName: '#32770' WindowName: 'IDA'
  • ClassName: '#32770' WindowName: 'AMDUMPV62 - V2.1'
  • ClassName: '#32770' WindowName: 'Open ActiveMark protected file'
  • ClassName: 'TNewTemplateForm' WindowName: 'New disassembly database'
  • ClassName: 'Afx:400000:8:10011:0:2b02b0' WindowName: 'WPE PRO'
  • ClassName: 'WispWindowClass' WindowName: 'Syser : Active Hotkey [Ctrl+F12]'
  • ClassName: 'TApplication' WindowName: 'IDA'
  • ClassName: 'TApplication' WindowName: 'ActiveMARK Version Viewer 1.0 - ARTeam'
  • ClassName: 'WindowsForms10.Window.8.app3' WindowName: 'BiNPDA SiGNSiS v0.1'
  • ClassName: '#32770' WindowName: 'TheMida loader (c) 2008 deroko of ARTeam'
  • ClassName: '#32770' WindowName: '[ yoda'
  • ClassName: 'ThunderRT6FormDC' WindowName: 'Nanomite Table Viewer'
  • ClassName: 'TForm1' WindowName: 'ActiveMARK Version Viewer 1.0 - ARTeam'
  • ClassName: '#32770' WindowName: 'ARMAGEDDON V1.3.3'
  • ClassName: 'ThunderRT6Main' WindowName: 'NanoView'
  • ClassName: 'MS_WINDOC' WindowName: 'Win32 Programmer'
  • ClassName: 'TApplication' WindowName: 'Cheat Engine 5.0 Server'
  • ClassName: 'TApplication' WindowName: 'Cheat Engine 5.1'
  • ClassName: 'TApplication' WindowName: 'Cheat Engine 5.1 Client'
  • ClassName: 'TApplication' WindowName: 'Cheat Engine 5.0 Client'
  • ClassName: 'TApplication' WindowName: 'Cheat Engine 4.4 Client'
  • ClassName: 'TApplication' WindowName: 'Cheat Engine 4.4 Server'
  • ClassName: 'TApplication' WindowName: 'Cheat Engine 5.0'
  • ClassName: 'TApplication' WindowName: 'Cheat Engine 5.1 Server'
  • ClassName: 'TApplication' WindowName: 'Cheat Engine 5.3'
  • ClassName: 'TApplication' WindowName: 'Cheat Engine 5.3 Client'
  • ClassName: 'TApplication' WindowName: 'Cheat Engine 5.3 Server'
  • ClassName: '#32770' WindowName: 'dbk32.sys unloaded'
  • ClassName: 'TApplication' WindowName: 'Cheat Engine 5.2'
  • ClassName: 'TApplication' WindowName: 'Cheat Engine 5.2 Client'
  • ClassName: 'TApplication' WindowName: 'Cheat Engine 5.2 Server'
  • ClassName: 'TApplication' WindowName: 'Cheat Engine 4.4'
  • ClassName: 'OWL_Window' WindowName: 'URSoft W32Dasm Ver 8.93 Program Disassembler/Debugger'
  • ClassName: 'TPEViewForm' WindowName: 'Cool Debugger for Win32'
  • ClassName: 'TPEViewForm' WindowName: 'The Customiser Configuration Screen'
  • ClassName: 'VxDMonClass' WindowName: 'VxD Monitor'
  • ClassName: 'MainWindow' WindowName: ''
  • ClassName: 'Shell_TrayWnd' WindowName: ''
  • ClassName: '' WindowName: 'TRAINER SPY'
  • ClassName: 'OWL_Window' WindowName: 'The Customiser'
  • ClassName: 'Afx:400000:8:10011:0:30201' WindowName: 'T-Shirt'
  • ClassName: 'Afx:400000:0:0:0:1302f1' WindowName: 'Hakkeeen'
  • ClassName: 'TSearch.ClientClass' WindowName: 'TSearch.Client'
  • ClassName: 'CabinetWClass' WindowName: 'TSearch'
  • ClassName: '#32770' WindowName: 'TrainerSpy XP + NT / 2000 / XP + Coded By BofeN'
  • ClassName: '#32770' WindowName: 'TRAINER SPY'
  • ClassName: '#32770' WindowName: 'Hacked Spy '
  • ClassName: 'TApplication' WindowName: 'Cheat Engine 5.4'
  • ClassName: 'T300_Class' WindowName: 'T300 (Trainer Spy Kit v3.0.0)'
  • ClassName: '#32770' WindowName: 'T300 iNJECTOR(fix up 2)'
  • ClassName: '#32770' WindowName: 'T300 Trainer Spy Kit'
  • ClassName: 'T200' WindowName: 'T200 (Trainer Spy Kit v2.0.0)'
  • ClassName: 'TApplication' WindowName: 'WinHack'
  • ClassName: 'TApplication' WindowName: 'XVI32'
  • ClassName: 'T200_injector' WindowName: 'Welcome!'
  • ClassName: 'Fake_class' WindowName: 'Fake game window'
  • ClassName: 'ThunderRT6Main' WindowName: 'Game Trainer Studio (Epsilon)'
  • ClassName: 'TApplication' WindowName: 'Resource Hacker'
  • ClassName: '#32770' WindowName: '[Sheep]'
  • ClassName: 'TApplication' WindowName: 'Dev-C++'
  • ClassName: '#32770' WindowName: 'Tsongkie'
  • ClassName: 'TApplication' WindowName: 'ArtMoney'
  • ClassName: 'TApplication' WindowName: 'CodeCaver'
  • ClassName: 'TApplication' WindowName: 'NEXT-Soft Hex-Editor MX'
  • ClassName: 'TApplication' WindowName: 'Cheat Engine 5.5 Server'
  • ClassName: 'TApplication' WindowName: 'Cheat Engine 5.6'
  • ClassName: 'TApplication' WindowName: 'Cheat Engine 5.6 Client'
  • ClassName: 'TApplication' WindowName: 'Cheat Engine 5.5 Client'
  • ClassName: 'TApplication' WindowName: 'Cheat Engine 5.4 Client'
  • ClassName: 'TApplication' WindowName: 'Cheat Engine 5.4 Server'
  • ClassName: 'TApplication' WindowName: 'Cheat Engine 5.5'
  • ClassName: 'TApplication' WindowName: 'Cheat Engine 5.6 Server'
  • ClassName: 'TApplication' WindowName: 'Dfhexeditor'
  • ClassName: 'ATL:0046AD28' WindowName: 'HHD Software Free Hex Editor'
  • ClassName: 'TApplication' WindowName: 'Hex-Wizard'
  • ClassName: '#32770' WindowName: '[ LordPE Deluxe ] by yoda'
  • ClassName: 'TApplication' WindowName: 'Cheat Engine 5.6.1'
  • ClassName: 'TApplication' WindowName: 'Cheat Engine 5.6.1 Client'
  • ClassName: 'TApplication' WindowName: 'Cheat Engine 5.6.1 Server'

Recommandations pour le traitement

  1. Si le système d'exploitation peut être démarré (en mode normal ou en mode sans échec), téléchargez Dr.Web Security Space et lancez un scan complet de votre ordinateur et de tous les supports amovibles que vous utilisez. En savoir plus sur Dr.Web Security Space.
  2. Si le démarrage du système d'exploitation est impossible, veuillez modifier les paramètres du BIOS de votre ordinateur pour démarrer votre ordinateur via CD/DVD ou clé USB. Téléchargez l'image du disque de secours de restauration du système Dr.Web® LiveDisk ou l'utilitaire pour enregistrer Dr.Web® LiveDisk sur une clé USB, puis préparez la clé USB appropriée. Démarrez l'ordinateur à l'aide de cette clé et lancez le scan complet et le traitement des menaces détectées.

Veuillez lancer le scan complet du système à l'aide de Dr.Web Antivirus pour Mac OS.

Veuillez lancer le scan complet de toutes les partitions du disque à l'aide de Dr.Web Antivirus pour Linux.

  1. Si votre appareil mobile fonctionne correctement, veuillez télécharger et installer sur votre appareil mobile Dr.Web pour Android. Lancez un scan complet et suivez les recommandations sur la neutralisation des menaces détectées.
  2. Si l'appareil mobile est bloqué par le Trojan de la famille Android.Locker (un message sur la violation grave de la loi ou la demande d'une rançon est affiché sur l'écran de l'appareil mobile), procédez comme suit:
    • démarrez votre Smartphone ou votre tablette en mode sans échec (si vous ne savez pas comment faire, consultez la documentation de l'appareil mobile ou contactez le fabricant) ;
    • puis téléchargez et installez sur votre appareil mobile Dr.Web pour Android et lancez un scan complet puis suivez les recommandations sur la neutralisation des menaces détectées ;
    • Débranchez votre appareil et rebranchez-le.

En savoir plus sur Dr.Web pour Android