TROJ_NECURS.TENI

 Modified by: Rhena Inocencio

 ALIASES:

Trojan:Win32/Necurs.A (Microsoft), Trojan-Dropper.Win32.Necurs.ukn (Kaspersky)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW


This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It is injected into all running processes to remain memory resident.

It modifies registry entries to disable the Windows Firewall settings. This action allows this malware to perform its routines without being deteted by the Windows Firewall.

It creates an event. It deletes the initially executed copy of itself.

  TECHNICAL DETAILS

File Size:

Varies

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

09 Jun 2014

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan drops the following component file(s):

  • %System%\drivers\{random}.sys - detected as RTKT_NECURS.AH

(Note: %System% is the Windows system folder, which is usually C:\Windows\System32.)

It drops the following copies of itself into the affected system:

  • %Application Data%\{GUID}\syshost.exe - if not logged in as an Administrator
  • %Windows%\Installer\{GUID}\syshost.exe - if logged in as an Administrator

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.. %Windows% is the Windows folder, which is usually C:\Windows.)

It creates the following folders:

  • %Windows%\Installer\{GUID} - if logged in as an Administrator
  • %Application Data%\{GUID} - if not logged in as an Administrator

(Note: %Windows% is the Windows folder, which is usually C:\Windows.. %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.)

It is injected into all running processes to remain memory resident.

Autostart Technique

This Trojan registers itself as a system service to ensure its automatic execution at every system startup by adding the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\syshost32
ImagePath = ""%Windows%\Installer\{GUID}\syshost.exe" /service"

It adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
syshost32 = "%Windows%\Installer\{GUID}\syshost.exe"

It registers as a system service to ensure its automatic execution at every system startup by adding the following registry keys:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\syshost32

It registers its dropped component as a system service to ensure its automatic execution at every system startup. It does this by creating the following registry keys:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random}

Other System Modifications

This Trojan modifies the following registry entries to disable the Windows Firewall settings:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAcces\Parameters\
FirewallPolicy\DomainProfile
EnableFirewall = "0"

Other Details

This Trojan connects to the following URL(s) to check for an Internet connection:

  • Facebook.com
  • Microsoft.com

It creates the following event(s):

  • Global\NitrGB
  • Local\NitrGB

It deletes the initially executed copy of itself

NOTES:

It performs a netsh.exe command that disables Windows Firewall depending on the OS version. It elevates certain privileges when not in Administrator mode.

It connects to the following site to send and receive data:

  • http://{BLOCKED}.{BLOCKED}8.90.136/news/index.php

The received data is written to a file in the %User Temp% folder.

However, as of this writing, no data was received from the server.

  SOLUTION

Minimum Scan Engine:

9.700

FIRST VSAPI PATTERN FILE:

10.850.04

FIRST VSAPI PATTERN DATE:

09 Jun 2014

VSAPI OPR PATTERN File:

10.851.00

VSAPI OPR PATTERN Date:

09 Jun 2014

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Remove the malware/grayware file dropped/downloaded by TROJ_NECURS.TENI. (Note: Please skip this step if the threat(s) listed below have already been removed.)

     
    • RTKT_NECURS.AH

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\syshost32
    • ImagePath = ""%Windows%\Installer\{GUID}\syshost.exe" /service"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • syshost32 = "%Windows%\Installer\{GUID}\syshost.exe"

Step 5

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services
    • syshost32
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services
    • {random}

Step 6

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAcces\Parameters\FirewallPolicy\DomainProfile
    • From: EnableFirewall = "0"
      To: EnableFirewall = "1"

Step 7

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.  
  • %Windows%\Installer\{GUID} - if logged in as an Administrator
  • %Application Data%\{GUID} - if not logged in as an Administrator

Step 8

Restart in normal mode and scan your computer with your Trend Micro product for files detected as TROJ_NECURS.TENI. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.