Library
My library

+ Add to library

Contact us
24/7 Tech support | Rules regarding submitting

Send a message

Your tickets

Profile

Exploit.Siggen.29030

Added to the Dr.Web virus database: 2019-10-04

Virus description added:

Technical Information

To ensure autorun and distribution
Creates or modifies the following files
  • <SYSTEM32>\tasks\kms_vl_all
Malicious functions
Executes the following
  • '%WINDIR%\syswow64\netsh.exe' firewall add allowedprogram "%TEMP%\tempbfset01\32-bit\vlmcsd.exe" "vlmcsd"
  • '%WINDIR%\syswow64\taskkill.exe' /im "vlmcsd.exe" /t /f
Modifies file system
Creates the following files
  • %TEMP%\autd42f.tmp
  • %TEMP%\tempbfset01\clearbfgho.7z
  • %TEMP%\autd440.tmp
  • %TEMP%\tempbfset01\bfgho7za.exe
  • %TEMP%\tempbfset01\kms.cmd
  • %TEMP%\tempbfset01\32-bit\sppextcomobjpatcher.exe
  • %TEMP%\tempbfset01\64-bit\sppextcomobjpatcher.exe
  • %TEMP%\tempbfset01\32-bit\vlmcsd.exe
  • %TEMP%\tempbfset01\32-bit\sppextcomobjhook.dll
  • %TEMP%\tempbfset01\64-bit\sppextcomobjhook.dll
  • nul
  • %WINDIR%\logs\dism\dism.log
Deletes the following files
  • %TEMP%\autd42f.tmp
  • %TEMP%\autd440.tmp
  • %TEMP%\tempbfset01\32-bit\sppextcomobjhook.dll
  • %TEMP%\tempbfset01\32-bit\sppextcomobjpatcher.exe
  • %TEMP%\tempbfset01\32-bit\vlmcsd.exe
  • %TEMP%\tempbfset01\64-bit\sppextcomobjhook.dll
  • %TEMP%\tempbfset01\64-bit\sppextcomobjpatcher.exe
  • %TEMP%\tempbfset01\bfgho7za.exe
  • %TEMP%\tempbfset01\clearbfgho.7z
Deletes itself.
Miscellaneous
Searches for the following windows
  • ClassName: '' WindowName: ''
Creates and executes the following
  • '%TEMP%\tempbfset01\bfgho7za.exe' x -y -aoa -pbfgho -o%TEMP%\tempbfset01\ %TEMP%\tempbfset01\clearbfgho.7z
  • '%TEMP%\tempbfset01\32-bit\vlmcsd.exe' -P1686 -003612-00096-199-303490-03-1033-14393.0000-2852016 -303612-00206-234-394838-03-1033-14393.0000-2852016 -603612-00206-437-938923-03-1033-14393.0000-2852016 -w03612-00206-471-452343-03-10...
  • '%WINDIR%\syswow64\cmd.exe' /c %TEMP%\tempbfset01\bfgho7za.exe x -y -aoa -pbfgho -o%TEMP%\tempbfset01\ %TEMP%\tempbfset01\clearbfgho.7z' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c %TEMP%\tempbfset01\kms.cmd' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c ping 127.0.0.1 -n 3&del /q/f/a "<Full path to file>"' (with hidden window)
Executes the following
  • '%WINDIR%\syswow64\cmd.exe' /c %TEMP%\tempbfset01\bfgho7za.exe x -y -aoa -pbfgho -o%TEMP%\tempbfset01\ %TEMP%\tempbfset01\clearbfgho.7z
  • '%WINDIR%\syswow64\wbem\wmic.exe' path OfficeSoftwareProtectionService where version='14.0.370.400' call SetKeyManagementServiceMachine MachineName="127.0.0.2"
  • '%WINDIR%\syswow64\wbem\wmic.exe' path OfficeSoftwareProtectionService get Version /value
  • '%WINDIR%\syswow64\cmd.exe' /c "wmic path OfficeSoftwareProtectionService get Version /value"
  • '%WINDIR%\syswow64\wbem\wmic.exe' path OfficeSoftwareProtectionProduct where (Description like '%KMSCLIENT%') get Name
  • '%WINDIR%\syswow64\reg.exe' delete HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663 /f
  • '%WINDIR%\syswow64\reg.exe' delete HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform\59a52881-a989-479d-af46-f275c6370663 /f
  • '%WINDIR%\syswow64\reg.exe' delete HKEY_USERS\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663 /f
  • '%WINDIR%\syswow64\wbem\wmic.exe' path OfficeSoftwareProtectionService where version='14.0.370.400' call SetKeyManagementServicePort 1686
  • '%WINDIR%\syswow64\reg.exe' delete HKEY_USERS\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f /f
  • '%WINDIR%\syswow64\wbem\wmic.exe' path SoftwareLicensingService where version='6.1.7601.17514' call DisableKeyManagementServiceDnsPublishing 1
  • '%WINDIR%\syswow64\wbem\wmic.exe' path SoftwareLicensingService where version='6.1.7601.17514' call ClearVLActivationTypeEnabled
  • '%WINDIR%\syswow64\wbem\wmic.exe' path SoftwareLicensingService where version='6.1.7601.17514' call ClearKeyManagementServicePort
  • '%WINDIR%\syswow64\wbem\wmic.exe' path SoftwareLicensingService where version='6.1.7601.17514' call ClearKeyManagementServiceMachine
  • '%WINDIR%\syswow64\wbem\wmic.exe' path SoftwareLicensingProduct where (LicenseStatus='1' and GracePeriodRemaining='0') get Name
  • '%WINDIR%\syswow64\ping.exe' 127.0.0.1 -n 3
  • '%WINDIR%\syswow64\wbem\wmic.exe' path SoftwareLicensingProduct where ID='ae2ee509-1b34-41c0-acb7-6d4650168915' get Name /value
  • '%WINDIR%\syswow64\wbem\wmic.exe' path SoftwareLicensingService where version='6.1.7601.17514' call DisableKeyManagementServiceHostCaching 1
  • '%WINDIR%\syswow64\wbem\wmic.exe' path OfficeSoftwareProtectionService where version='14.0.370.400' call SetVLActivationTypeEnabled 2
  • '%WINDIR%\syswow64\cmd.exe' /c "wmic path OfficeSoftwareProtectionProduct where (Description like '%KMSCLIENT%') get ID /value"
  • '%WINDIR%\syswow64\wbem\wmic.exe' path OfficeSoftwareProtectionProduct where (Description like '%KMSCLIENT%') get ID /value
  • '%WINDIR%\syswow64\schtasks.exe' /create /tn "KMS_VL_ALL" /ru "SYSTEM" /sc "ONLOGON" /mo "1" /tr "%TEMP%\tempbfset01\kms.cmd"
  • '%WINDIR%\syswow64\findstr.exe' /i "KMS_VL_ALL"
  • '%WINDIR%\syswow64\schtasks.exe' /query /fo list
  • '%WINDIR%\syswow64\wbem\wmic.exe' path OfficeSoftwareProtectionService where version='14.0.370.400' call DisableKeyManagementServiceHostCaching 1
  • '%WINDIR%\syswow64\wbem\wmic.exe' path OfficeSoftwareProtectionService where version='14.0.370.400' call DisableKeyManagementServiceDnsPublishing 1
  • '%WINDIR%\syswow64\wbem\wmic.exe' path OfficeSoftwareProtectionService where version='14.0.370.400' call ClearVLActivationTypeEnabled
  • '%WINDIR%\syswow64\wbem\wmic.exe' path OfficeSoftwareProtectionService where version='14.0.370.400' call ClearKeyManagementServicePort
  • '%WINDIR%\syswow64\wbem\wmic.exe' path OfficeSoftwareProtectionService where version='14.0.370.400' call ClearKeyManagementServiceMachine
  • '%WINDIR%\syswow64\wbem\wmic.exe' path OfficeSoftwareProtectionProduct where ID='6f327760-8c5c-417c-9b61-836a98287e0c' get GracePeriodRemaining /value
  • '%WINDIR%\syswow64\cmd.exe' /c "wmic path OfficeSoftwareProtectionProduct where ID='6f327760-8c5c-417c-9b61-836a98287e0c' get GracePeriodRemaining /value"
  • '%WINDIR%\syswow64\wbem\wmic.exe' path OfficeSoftwareProtectionProduct where ID='6f327760-8c5c-417c-9b61-836a98287e0c' call Activate
  • '%WINDIR%\syswow64\wbem\wmic.exe' path OfficeSoftwareProtectionProduct where ID='6f327760-8c5c-417c-9b61-836a98287e0c' get Name /value
  • '%WINDIR%\syswow64\cmd.exe' /c "wmic path OfficeSoftwareProtectionProduct where ID='6f327760-8c5c-417c-9b61-836a98287e0c' get Name /value"
  • '%WINDIR%\syswow64\wbem\wmic.exe' path OfficeSoftwareProtectionProduct where ID='6f327760-8c5c-417c-9b61-836a98287e0c' call ClearKeyManagementServicePort
  • '%WINDIR%\syswow64\wbem\wmic.exe' path OfficeSoftwareProtectionProduct where ID='6f327760-8c5c-417c-9b61-836a98287e0c' call ClearKeyManagementServiceMachine
  • '%WINDIR%\syswow64\wbem\wmic.exe' path OfficeSoftwareProtectionProduct where ID='6f327760-8c5c-417c-9b61-836a98287e0c' get PartialProductKey /value
  • '%WINDIR%\syswow64\cmd.exe' /c "wmic path OfficeSoftwareProtectionProduct where ID='6f327760-8c5c-417c-9b61-836a98287e0c' get PartialProductKey /value"
  • '%WINDIR%\syswow64\cmd.exe' /c "wmic path SoftwareLicensingProduct where ID='ae2ee509-1b34-41c0-acb7-6d4650168915' get Name /value"
  • '%WINDIR%\syswow64\schtasks.exe' /create /tn "KMS_VL_ALL" /ru "SYSTEM" /sc "ONLOGON" /tr "%TEMP%\tempbfset01\kms.cmd"
  • '%WINDIR%\syswow64\cmd.exe' /c ping 127.0.0.1 -n 3&del /q/f/a "<Full path to file>"
  • '%WINDIR%\syswow64\cmd.exe' /c "wmic path SoftwareLicensingProduct where ID='ae2ee509-1b34-41c0-acb7-6d4650168915' get PartialProductKey /value"
  • '%WINDIR%\syswow64\cmd.exe' /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\Common\InstallRoot /v Path" 2>nul
  • '%WINDIR%\syswow64\reg.exe' query HKLM\SOFTWARE\Microsoft\Office\14.0\Common\InstallRoot /v Path
  • '%WINDIR%\syswow64\cmd.exe' /c "reg query HKLM\SOFTWARE\Microsoft\Office\14.0\Common\InstallRoot /v Path" 2>nul
  • '%WINDIR%\syswow64\reg.exe' query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\InstallRoot /v Path
  • '%WINDIR%\syswow64\cmd.exe' /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\InstallRoot /v Path" 2>nul
  • '%WINDIR%\syswow64\reg.exe' query HKLM\SOFTWARE\Microsoft\Office\15.0\Common\InstallRoot /v Path
  • '%WINDIR%\syswow64\cmd.exe' /c "reg query HKLM\SOFTWARE\Microsoft\Office\15.0\Common\InstallRoot /v Path" 2>nul
  • '%WINDIR%\syswow64\reg.exe' query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\Common\InstallRoot /v Path
  • '%WINDIR%\syswow64\reg.exe' query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath
  • '%WINDIR%\syswow64\reg.exe' query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\Common\InstallRoot /v Path
  • '%WINDIR%\syswow64\cmd.exe' /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\Common\InstallRoot /v Path" 2>nul
  • '%WINDIR%\syswow64\reg.exe' query HKLM\SOFTWARE\Microsoft\Office\16.0\Common\InstallRoot /v Path
  • '%WINDIR%\syswow64\cmd.exe' /c "reg query HKLM\SOFTWARE\Microsoft\Office\16.0\Common\InstallRoot /v Path" 2>nul
  • '%WINDIR%\syswow64\wbem\wmic.exe' path OfficeSoftwareProtectionService get Version
  • '%WINDIR%\syswow64\fltmc.exe'
  • '%WINDIR%\syswow64\cmd.exe' /c %TEMP%\tempbfset01\kms.cmd
  • '%WINDIR%\syswow64\cmd.exe' /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath" 2>nul
  • '%WINDIR%\syswow64\cmd.exe' /c wmic path Win32_Processor get AddressWidth /value
  • '%WINDIR%\syswow64\wbem\wmic.exe' path Win32_Processor get AddressWidth /value
  • '%WINDIR%\syswow64\cmd.exe' /c dism /Online /Get-CurrentEdition /English | findstr /i "Current Edition :"
  • '%WINDIR%\syswow64\wbem\wmic.exe' path SoftwareLicensingProduct where (Description like '%KMSCLIENT%') get ID /value
  • '%WINDIR%\syswow64\cmd.exe' /c "wmic path SoftwareLicensingProduct where (Description like '%KMSCLIENT%') get ID /value"
  • '%WINDIR%\syswow64\wbem\wmic.exe' path SoftwareLicensingService where version='6.1.7601.17514' call SetVLActivationTypeEnabled 2
  • '%WINDIR%\syswow64\wbem\wmic.exe' path SoftwareLicensingService where version='6.1.7601.17514' call SetKeyManagementServicePort 1686
  • '%WINDIR%\syswow64\wbem\wmic.exe' path SoftwareLicensingService where version='6.1.7601.17514' call SetKeyManagementServiceMachine MachineName="127.0.0.2"
  • '%WINDIR%\syswow64\wbem\wmic.exe' path SoftwareLicensingService get Version /value
  • '%WINDIR%\syswow64\cmd.exe' /c "wmic path SoftwareLicensingService get Version /value"
  • '%WINDIR%\syswow64\findstr.exe' /i "Windows"
  • '%WINDIR%\syswow64\findstr.exe' /i "Office"
  • '%WINDIR%\syswow64\wbem\wmic.exe' path SoftwareLicensingProduct where (Description like '%KMSCLIENT%') get Name /value
  • '%WINDIR%\syswow64\reg.exe' delete HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663 /f
  • '%WINDIR%\syswow64\reg.exe' delete HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f /f
  • '%WINDIR%\syswow64\netsh.exe' firewall delete allowedprogram "%TEMP%\tempbfset01\32-bit\vlmcsd.exe"
  • '%WINDIR%\syswow64\wbem\wmic.exe' path Win32_OperatingSystem get BuildNumber /value
  • '%WINDIR%\syswow64\cmd.exe' /c wmic path Win32_OperatingSystem get BuildNumber /value
  • '%WINDIR%\syswow64\findstr.exe' /i "Current Edition :"
  • '%WINDIR%\syswow64\dism.exe' /Online /Get-CurrentEdition /English
  • '%WINDIR%\syswow64\wbem\wmic.exe' path SoftwareLicensingProduct where ID='ae2ee509-1b34-41c0-acb7-6d4650168915' get PartialProductKey /value
  • '%WINDIR%\syswow64\ping.exe' 127.0.0.1 -n 1

Curing recommendations

  1. If the operating system (OS) can be loaded (either normally or in safe mode), download Dr.Web Security Space and run a full scan of your computer and removable media you use. More about Dr.Web Security Space.
  2. If you cannot boot the OS, change the BIOS settings to boot your system from a CD or USB drive. Download the image of the emergency system repair disk Dr.Web® LiveDisk , mount it on a USB drive or burn it to a CD/DVD. After booting up with this media, run a full scan and cure all the detected threats.
Download Dr.Web

Download by serial number

Use Dr.Web Anti-virus for macOS to run a full scan of your Mac.

After booting up, run a full scan of all disk partitions with Dr.Web Anti-virus for Linux.

Download Dr.Web

Download by serial number

  1. If the mobile device is operating normally, download and install Dr.Web for Android. Run a full system scan and follow recommendations to neutralize the detected threats.
  2. If the mobile device has been locked by Android.Locker ransomware (the message on the screen tells you that you have broken some law or demands a set ransom amount; or you will see some other announcement that prevents you from using the handheld normally), do the following:
    • Load your smartphone or tablet in the safe mode (depending on the operating system version and specifications of the particular mobile device involved, this procedure can be performed in various ways; seek clarification from the user guide that was shipped with the device, or contact its manufacturer);
    • Once you have activated safe mode, install the Dr.Web for Android onto the infected handheld and run a full scan of the system; follow the steps recommended for neutralizing the threats that have been detected;
    • Switch off your device and turn it on as normal.

Find out more about Dr.Web for Android