La mia libreria
La mia libreria

+ Aggiungi alla libreria

Supporto
Supporto 24/7 | Regole per contattare

Richieste

Profile

BackDoor.Anunak.142

Aggiunto al database dei virus Dr.Web: 2017-12-15

La descrizione è stata aggiunta:

SHA1:

  • 6927c1a3f3c89cbfc8b618cb6eb568974d1aaec7

A backdoor Trojan for 64-bit versions of Microsoft Windows. To be able to exchange data with the command and control server, the Trojan uses the binary protocol. Information is encrypted with the algorithms RSA and AES.

Packages have headers with the following structure:

struct head_t
{
    BYTE cmd; //command
    BYTE ver; //version 
    DWORD size; //full size of transferred data
    WORD part_size; //datablock size
    WORD num; //datablock number
    BYTE flag; //compression flag, termination of transmission
    DWORD sess; //session id
    DWORD unk1; //0
    BYTE unk2;  //0
    DWORD unk3;  //0
};

First, the header is sent, then—the datablock. They are encrypted separately.

The backdoor can perform the following commands on an infected device:

  • Download files from a specific remote server;
  • Upload files to a remote server;
  • Launch a file on an infected device;
  • Execute commands in the cmd.exe console;
  • Redirect traffic between ports;
  • Download and install its own modules.

News about the Trojan

Curing recommendations

  1. If the operating system (OS) can be loaded (either normally or in safe mode), download Dr.Web Security Space and run a full scan of your computer and removable media you use. More about Dr.Web Security Space.
  2. If you cannot boot the OS, change the BIOS settings to boot your system from a CD or USB drive. Download the image of the emergency system repair disk Dr.Web® LiveDisk , mount it on a USB drive or burn it to a CD/DVD. After booting up with this media, run a full scan and cure all the detected threats.
Download Dr.Web

Download by serial number

Use Dr.Web Anti-virus for macOS to run a full scan of your Mac.

After booting up, run a full scan of all disk partitions with Dr.Web Anti-virus for Linux.

Download Dr.Web

Download by serial number

  1. If the mobile device is operating normally, download and install Dr.Web for Android. Run a full system scan and follow recommendations to neutralize the detected threats.
  2. If the mobile device has been locked by Android.Locker ransomware (the message on the screen tells you that you have broken some law or demands a set ransom amount; or you will see some other announcement that prevents you from using the handheld normally), do the following:
    • Load your smartphone or tablet in the safe mode (depending on the operating system version and specifications of the particular mobile device involved, this procedure can be performed in various ways; seek clarification from the user guide that was shipped with the device, or contact its manufacturer);
    • Once you have activated safe mode, install the Dr.Web for Android onto the infected handheld and run a full scan of the system; follow the steps recommended for neutralizing the threats that have been detected;
    • Switch off your device and turn it on as normal.

Find out more about Dr.Web for Android