TROJ_INJECT.UT


 ALIASES:

Trojan Horse (Symantec); Trojan.Win32.Generic!BT (Sunbelt); Gen:Variant.Graftor.Elzob.783 (FSecure)

 PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It modifies files, disabling programs and applications from properly running.

  TECHNICAL DETAILS

File Size:

473,600 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

10 Aug 2012

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan creates the following folders:

  • %System Root%\ProgramData\Microsoft
  • %System Root%\ProgramData\Microsoft\Windows
  • D:\RECYCLER
  • %System Root%\RECYCLER

(Note: %System Root% is the root folder, which is usually C:\. It is also where the operating system is located.)

Autostart Technique

This Trojan registers as a system service to ensure its automatic execution at every system startup by adding the following registry keys:

HKEY_LOCAL_MACHINE\SysTEM\cURrentcontrolsEt\
sErvices\SessionSysapp

HKEY_LOCAL_MACHINE\SysTEM\cURrentcontrolsEt\
sErvices\SysSvc

HKEY_LOCAL_MACHINE\SysTEM\cURrentcontrolsEt\
sErvices\SystemServices

HKEY_LOCAL_MACHINE\SysTEM\cURrentcontrolsEt\
sErvices\SystemUpdate

HKEY_LOCAL_MACHINE\SysTEM\cURrentcontrolsEt\
sErvices\W32Service

HKEY_LOCAL_MACHINE\SysTEM\cURrentcontrolsEt\
sErvices\W32Log0n

Other System Modifications

This Trojan modifies the following files:

  • %User Profile%\Application Data\Microsoft

(Note: %User Profile% is the current user's profile folder, which is usually C:\Windows\Profiles\{user name} on Windows 98 and ME, C:\WINNT\Profiles\{user name} on Windows NT, and C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003.)

It deletes the following files:

  • %System Root%\RECYCLER\game.xls
  • %System Root%\ProgramData\Microsoft\Windows\Sessionmzz.dll
  • %System Root%\ProgramData\Microsoft\Windows\Wmikje.dll
  • %System Root%\ProgramData\Microsoft\Windows\UDPsyc.dll
  • %System Root%\ProgramData\Microsoft\Windows\DHCPpef.dll
  • %System Root%\ProgramData\Microsoft\Windows\Netxxg.dll
  • %System Root%\ProgramData\Microsoft\Windows\Servicecry.dll
  • %System Root%\ProgramData\Microsoft\Windows\NetCC427.ini
  • jpg
  • txt
  • %Windows%\SoftwareDistribution\DataStore\Logs\edbtmp.log

(Note: %System Root% is the root folder, which is usually C:\. It is also where the operating system is located.. %Windows% is the Windows folder, which is usually C:\Windows or C:\WINNT.)

It adds the following registry keys:

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SessionSysapp\Parameter

HKEY_LOCAL_MACHINE\SOFTWARE\Security\
Svc

HKEY_LOCAL_MACHINE\SOFTWARE\Security\
Svc\Path

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SysSvc\Parameter

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SystemServices\Parameter

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SystemUpdate\Parameter

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\W32Service\Parameter

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\W32Log0n\Parameter

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\WinLog0n\Parameter

HKEY_LOCAL_MACHINE\SOFTWARE\Security\
Cmd

It adds the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SessionSysapp
DisplayName = "SessionSysapp"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SessionSysapp
Type = "2"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SessionSysapp
Start = "2"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SessionSysapp
ErrorControl = "0"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SessionSysapp
ImagePath = "%SystemRoot%\system32\svchost.exe -k netsvcs"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SessionSysapp
ObjectName = "LocalSystem"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SessionSysapp
Description = "{random characters}"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SessionSysapp\Parameter
ServiceDll = "%System Root%\ProgramData\Microsoft\Windows\Sessionmzz.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Security\
Svc
SessionSysapp = "idle"

HKEY_LOCAL_MACHINE\SOFTWARE\Security\
Svc\Path
SessionSysapp = "%System Root%\ProgramData\Microsoft\Windows\Sessionmzz.dll"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SysSvc
DisplayName = "SysSvc"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SysSvc
Type = "2"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SysSvc
Start = "2"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SysSvc
ErrorControl = "0"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SysSvc
ImagePath = "%SystemRoot%\system32\svchost.exe -k netsvcs"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SysSvc
ObjectName = "LocalSystem"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SysSvc
Description = "Creates a network connections."

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SysSvc\Parameter
ServiceDll = "%System Root%\ProgramData\Microsoft\Windows\Wmikje.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Security\
Svc
SysSvc = "idle"

HKEY_LOCAL_MACHINE\SOFTWARE\Security\
Svc\Path
SysSvc = "%System Root%\ProgramData\Microsoft\Windows\Wmikje.dll"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SystemServices
DisplayName = "SystemServices"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SystemServices
Type = "2"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SystemServices
Start = "2"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SystemServices
ErrorControl = "0"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SystemServices
ImagePath = "%SystemRoot%\system32\svchost.exe -k netsvcs"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SystemServices
ObjectName = "LocalSystem"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SystemServices
Description = "{random characters}"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SystemServices\Parameter
ServiceDll = "%System Root%\ProgramData\Microsoft\Windows\UDPsyc.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Security\
Svc
SystemServices = "idle"

HKEY_LOCAL_MACHINE\SOFTWARE\Security\
Svc\Path
SystemServices = "%System Root%\ProgramData\Microsoft\Windows\UDPsyc.dll"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SystemUpdate
DisplayName = "SystemUpdate"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SystemUpdate
Type = "2"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SystemUpdate
Start = "2"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SystemUpdate
ErrorControl = "0"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SystemUpdate
ImagePath = "%SystemRoot%\system32\svchost.exe -k netsvcs"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SystemUpdate
ObjectName = "LocalSystem"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SystemUpdate
Description = "Manage the RPC name service database."

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SystemUpdate\Parameter
ServiceDll = "%System Root%\ProgramData\Microsoft\Windows\DHCPpef.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Security\
Svc
SystemUpdate = "idle"

HKEY_LOCAL_MACHINE\SOFTWARE\Security\
Svc\Path
SystemUpdate = "%System Root%\ProgramData\Microsoft\Windows\DHCPpef.dll"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\W32Service
DisplayName = "W32Service"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\W32Service
Type = "2"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\W32Service
Start = "2"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\W32Service
ErrorControl = "0"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\W32Service
ImagePath = "%SystemRoot%\system32\svchost.exe -k netsvcs"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\W32Service
ObjectName = "LocalSystem"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\W32Service
Description = "Provide software installation services such as Assign, Publish, and Remove."

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\W32Service\Parameter
ServiceDll = "%System Root%\ProgramData\Microsoft\Windows\Netxxg.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Security\
Svc
W32Service = "idle"

HKEY_LOCAL_MACHINE\SOFTWARE\Security\
Svc\Path
W32Service = "%System Root%\ProgramData\Microsoft\Windows\Netxxg.dll"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\W32Log0n
DisplayName = "W32Log0n"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\W32Log0n
Type = "2"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\W32Log0n
Start = "2"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\W32Log0n
ErrorControl = "0"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\W32Log0n
ImagePath = "%SystemRoot%\system32\svchost.exe -k netsvcs"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\W32Log0n
ObjectName = "LocalSystem"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\W32Log0n
Description = "{random characters}"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\W32Log0n\Parameter
ServiceDll = "%System Root%\ProgramData\Microsoft\Windows\Servicecry.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Security\
Svc
W32Log0n = "idle"

HKEY_LOCAL_MACHINE\SOFTWARE\Security\
Svc\Path
W32Log0n = "%System Root%\ProgramData\Microsoft\Windows\Servicecry.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\uybut
netsvcs = "{random characters}"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\WinLog0n
DisplayName = "WinLog0n"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\WinLog0n
Type = "2"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\WinLog0n
Start = "2"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\WinLog0n
ErrorControl = "0"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\WinLog0n
ImagePath = "%SystemRoot%\system32\svchost.exe -k netsvcs"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\WinLog0n
ObjectName = "LocalSystem"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\WinLog0n
Description = "{random characters}"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\WinLog0n\Parameter
ServiceDll = "%System Root%\ProgramData\Microsoft\Windows\NetBin373.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Security\
Svc
WinLog0n = "header"

HKEY_LOCAL_MACHINE\SOFTWARE\Security\
Svc\Path
WinLog0n = "%System Root%\ProgramData\Microsoft\Windows\NetBin373.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Security\
Cmd
Verdec = "MailSelfSend3"

It modifies the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\SvcHost
netsvcs = "{random characters}"

(Note: The default value data of the said registry entry is {random values}.)

Dropping Routine

This Trojan drops the following files:

  • %User Temp%\f87f9693181907a56f607e88cdb4f9c7.zip
  • %System Root%\ProgramData\Microsoft\Windows\NetBin373.dll
  • %User Temp%\e6c12490118ead39d64741b76e024397.zip
  • D:\RECYCLER\1.swf
  • %System Root%\e904f9ac10b4aef3211008d3a4b978cc69c9c6d3_f87f9693181907a56f6exe.com).xls
  • %User Profile%\Microsoft\Crypto
  • %User Profile%\Crypto\RSA
  • %User Profile%\RSA\S-1-5-18
  • %System Root%\ProgramData\Microsoft\Windows\NetCC467.html
  • %System Root%\ProgramData\Microsoft\Windows\NetCC8.html
  • %System Root%\ProgramData\Microsoft\Windows\NetCC458.html
  • %System Root%\ProgramData\Microsoft\Windows\NetCC356.html
  • %System Root%\ProgramData\Microsoft\Windows\NetCC293.html
  • %System Root%\ProgramData\Microsoft\Windows\NetCC407.html
  • %System Root%\ProgramData\Microsoft\Windows\NetCC245.html
  • %System Root%\ProgramData\Microsoft\Windows\NetCC118.html
  • %System Root%\ProgramData\Microsoft\Windows\NetCC47.html
  • %System Root%\ProgramData\Microsoft\Windows\NetCC39.html
  • \notepad.exe

Other Details

This Trojan connects to the following possibly malicious URL:

  • http://{BLOCKED}u.com/gqpgemcuwd
  • http://{BLOCKED}u.com/iwaxsxg
  • http://{BLOCKED}u.com/ocoijxnwkg
  • http://{BLOCKED}u.com/bwhrpbe
  • http://{BLOCKED}u.com/heiwqiu
  • http://{BLOCKED}e.com/gqpgemcuwd
  • http://{BLOCKED}e.com/iwaxsxg
  • http://{BLOCKED}e.com/ocoijxnwkg
  • http://{BLOCKED}e.com/bwhrpbe
  • http://{BLOCKED}e.com/heiwqiu

This report is generated via an automated analysis system.

  SOLUTION

Minimum Scan Engine:

9.200

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SysTEM\cURrentcontrolsEt\sErvices
    • SessionSysapp
  • In HKEY_LOCAL_MACHINE\SysTEM\cURrentcontrolsEt\sErvices
    • SysSvc
  • In HKEY_LOCAL_MACHINE\SysTEM\cURrentcontrolsEt\sErvices
    • SystemServices
  • In HKEY_LOCAL_MACHINE\SysTEM\cURrentcontrolsEt\sErvices
    • SystemUpdate
  • In HKEY_LOCAL_MACHINE\SysTEM\cURrentcontrolsEt\sErvices
    • W32Service
  • In HKEY_LOCAL_MACHINE\SysTEM\cURrentcontrolsEt\sErvices
    • W32Log0n
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SessionSysapp
    • Parameter
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Security
    • Svc
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Security\Svc
    • Path
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SysSvc
    • Parameter
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SystemServices
    • Parameter
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SystemUpdate
    • Parameter
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\W32Service
    • Parameter
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\W32Log0n
    • Parameter
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WinLog0n
    • Parameter
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Security
    • Cmd

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SessionSysapp
    • DisplayName = "SessionSysapp"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SessionSysapp
    • Type = "2"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SessionSysapp
    • Start = "2"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SessionSysapp
    • ErrorControl = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SessionSysapp
    • ImagePath = "%SystemRoot%\system32\svchost.exe -k netsvcs"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SessionSysapp
    • ObjectName = "LocalSystem"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SessionSysapp
    • Description = "{random characters}"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SessionSysapp\Parameter
    • ServiceDll = "%System Root%\ProgramData\Microsoft\Windows\Sessionmzz.dll"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Security\Svc
    • SessionSysapp = "idle"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Security\Svc\Path
    • SessionSysapp = "%System Root%\ProgramData\Microsoft\Windows\Sessionmzz.dll"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SysSvc
    • DisplayName = "SysSvc"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SysSvc
    • Type = "2"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SysSvc
    • Start = "2"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SysSvc
    • ErrorControl = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SysSvc
    • ImagePath = "%SystemRoot%\system32\svchost.exe -k netsvcs"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SysSvc
    • ObjectName = "LocalSystem"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SysSvc
    • Description = "Creates a network connections."
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SysSvc\Parameter
    • ServiceDll = "%System Root%\ProgramData\Microsoft\Windows\Wmikje.dll"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Security\Svc
    • SysSvc = "idle"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Security\Svc\Path
    • SysSvc = "%System Root%\ProgramData\Microsoft\Windows\Wmikje.dll"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SystemServices
    • DisplayName = "SystemServices"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SystemServices
    • Type = "2"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SystemServices
    • Start = "2"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SystemServices
    • ErrorControl = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SystemServices
    • ImagePath = "%SystemRoot%\system32\svchost.exe -k netsvcs"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SystemServices
    • ObjectName = "LocalSystem"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SystemServices
    • Description = "{random characters}"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SystemServices\Parameter
    • ServiceDll = "%System Root%\ProgramData\Microsoft\Windows\UDPsyc.dll"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Security\Svc
    • SystemServices = "idle"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Security\Svc\Path
    • SystemServices = "%System Root%\ProgramData\Microsoft\Windows\UDPsyc.dll"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SystemUpdate
    • DisplayName = "SystemUpdate"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SystemUpdate
    • Type = "2"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SystemUpdate
    • Start = "2"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SystemUpdate
    • ErrorControl = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SystemUpdate
    • ImagePath = "%SystemRoot%\system32\svchost.exe -k netsvcs"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SystemUpdate
    • ObjectName = "LocalSystem"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SystemUpdate
    • Description = "Manage the RPC name service database."
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SystemUpdate\Parameter
    • ServiceDll = "%System Root%\ProgramData\Microsoft\Windows\DHCPpef.dll"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Security\Svc
    • SystemUpdate = "idle"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Security\Svc\Path
    • SystemUpdate = "%System Root%\ProgramData\Microsoft\Windows\DHCPpef.dll"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\W32Service
    • DisplayName = "W32Service"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\W32Service
    • Type = "2"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\W32Service
    • Start = "2"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\W32Service
    • ErrorControl = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\W32Service
    • ImagePath = "%SystemRoot%\system32\svchost.exe -k netsvcs"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\W32Service
    • ObjectName = "LocalSystem"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\W32Service
    • Description = "Provide software installation services such as Assign, Publish, and Remove."
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\W32Service\Parameter
    • ServiceDll = "%System Root%\ProgramData\Microsoft\Windows\Netxxg.dll"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Security\Svc
    • W32Service = "idle"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Security\Svc\Path
    • W32Service = "%System Root%\ProgramData\Microsoft\Windows\Netxxg.dll"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\W32Log0n
    • DisplayName = "W32Log0n"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\W32Log0n
    • Type = "2"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\W32Log0n
    • Start = "2"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\W32Log0n
    • ErrorControl = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\W32Log0n
    • ImagePath = "%SystemRoot%\system32\svchost.exe -k netsvcs"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\W32Log0n
    • ObjectName = "LocalSystem"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\W32Log0n
    • Description = "{random characters}"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\W32Log0n\Parameter
    • ServiceDll = "%System Root%\ProgramData\Microsoft\Windows\Servicecry.dll"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Security\Svc
    • W32Log0n = "idle"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Security\Svc\Path
    • W32Log0n = "%System Root%\ProgramData\Microsoft\Windows\Servicecry.dll"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\uybut
    • netsvcs = "{random characters}"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WinLog0n
    • DisplayName = "WinLog0n"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WinLog0n
    • Type = "2"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WinLog0n
    • Start = "2"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WinLog0n
    • ErrorControl = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WinLog0n
    • ImagePath = "%SystemRoot%\system32\svchost.exe -k netsvcs"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WinLog0n
    • ObjectName = "LocalSystem"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WinLog0n
    • Description = "{random characters}"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WinLog0n\Parameter
    • ServiceDll = "%System Root%\ProgramData\Microsoft\Windows\NetBin373.dll"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Security\Svc
    • WinLog0n = "header"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Security\Svc\Path
    • WinLog0n = "%System Root%\ProgramData\Microsoft\Windows\NetBin373.dll"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Security\Cmd
    • Verdec = "MailSelfSend3"

Step 5

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SvcHost
    • From: netsvcs = "{random characters}"
      To: netsvcs = ""{random values}""

Step 6

Search and delete these files

[ Learn More ]
There may be some component files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Temp%\f87f9693181907a56f607e88cdb4f9c7.zip
  • %System Root%\ProgramData\Microsoft\Windows\NetBin373.dll
  • %User Temp%\e6c12490118ead39d64741b76e024397.zip
  • D:\RECYCLER\1.swf
  • %System Root%\e904f9ac10b4aef3211008d3a4b978cc69c9c6d3_f87f9693181907a56f6exe.com).xls
  • %User Profile%\Microsoft\Crypto
  • %User Profile%\Crypto\RSA
  • %User Profile%\RSA\S-1-5-18
  • %System Root%\ProgramData\Microsoft\Windows\NetCC467.html
  • %System Root%\ProgramData\Microsoft\Windows\NetCC8.html
  • %System Root%\ProgramData\Microsoft\Windows\NetCC458.html
  • %System Root%\ProgramData\Microsoft\Windows\NetCC356.html
  • %System Root%\ProgramData\Microsoft\Windows\NetCC293.html
  • %System Root%\ProgramData\Microsoft\Windows\NetCC407.html
  • %System Root%\ProgramData\Microsoft\Windows\NetCC245.html
  • %System Root%\ProgramData\Microsoft\Windows\NetCC118.html
  • %System Root%\ProgramData\Microsoft\Windows\NetCC47.html
  • %System Root%\ProgramData\Microsoft\Windows\NetCC39.html
  • \notepad.exe

Step 7

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %System Root%\ProgramData\Microsoft
  • %System Root%\ProgramData\Microsoft\Windows
  • D:\RECYCLER
  • %System Root%\RECYCLER

Step 8

Restart in normal mode and scan your computer with your Trend Micro product for files detected as TROJ_INJECT.UT. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 9

Restore deleted/modified files and/or registry entries from backup

*Note: Only Microsoft-related files/keys/values will be restored. If this malware/grayware also deleted registry keys/values related to programs that are not from Microsoft, please reinstall those programs on your computer.

    • %User Profile%\Application Data\Microsoft

Step 10

Restore this file from backup only Microsoft-related files will be restored. If this malware/grayware also deleted files related to programs that are not from Microsoft, please reinstall those programs on you computer again.

  • %System Root%\RECYCLER\game.xls
  • %System Root%\ProgramData\Microsoft\Windows\Sessionmzz.dll
  • %System Root%\ProgramData\Microsoft\Windows\Wmikje.dll
  • %System Root%\ProgramData\Microsoft\Windows\UDPsyc.dll
  • %System Root%\ProgramData\Microsoft\Windows\DHCPpef.dll
  • %System Root%\ProgramData\Microsoft\Windows\Netxxg.dll
  • %System Root%\ProgramData\Microsoft\Windows\Servicecry.dll
  • %System Root%\ProgramData\Microsoft\Windows\NetCC427.ini
  • jpg
  • txt
  • %Windows%\SoftwareDistribution\DataStore\Logs\edbtmp.log


Did this description help? Tell us how we did.