ALIASES:

RDN/Generic PWS.y!b2c (McAfee); Troj/Agent-AHPM (Sophos); Trojan.Win32.Generic!BT (Sunbelt); Trojan horse Generic11_c.BZD (AVG)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size: 613,952 bytes
File Type: EXE
Memory Resident: No
Initial Samples Received Date: 16 Jul 2014

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan drops the following copies of itself into the affected system:

  • %User Profile%\cftpra\{malware file name}.exe

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

It creates the following folders:

  • %User Profile%\Application Data\cftPRa

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

Other System Modifications

This Trojan deletes the following files:

  • %User Temp%\winwhcrb.exe

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local\Temp on Windows Vista and 7.)

It adds the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Svc

HKEY_CURRENT_USER\Software\Afqteuv\
1926745233

It adds the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
UacDisableNotify = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Svc
AntiVirusOverride = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Svc
AntiVirusDisableNotify = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Svc
FirewallDisableNotify = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Svc
FirewallOverride = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Svc
UpdatesDisableNotify = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Svc
UacDisableNotify = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings
GlobalUserOffline = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
system
EnableLUA = "0"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile\AuthorizedApplications\
List
%Windows%\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe = "{random characters}"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile
EnableFirewall = "0"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile
DoNotAllowExceptions = "0"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile
DisableNotifications = "1"

HKEY_CURRENT_USER\Software\Afqteuv\
1926745233
1651272023 = "da"

HKEY_CURRENT_USER\Software\Afqteuv\
1926745233
-992423250 = "0"

HKEY_CURRENT_USER\Software\Afqteuv\
1926745233
658848773 = "0"

HKEY_CURRENT_USER\Software\Afqteuv\
1926745233
-1984846500 = "23"

HKEY_CURRENT_USER\Software\Afqteuv\
1926745233
-333574477 = "188"

HKEY_CURRENT_USER\Software\Afqteuv\
1926745233
1317697546 = "{random characters}"

HKEY_CURRENT_USER\Software\Afqteuv\
1926745233
-1325997727 = "{random characters}"

HKEY_CURRENT_USER\Software\Afqteuv
W1_0 = "1cd41dc4"

HKEY_CURRENT_USER\Software\Afqteuv
W2_0 = "1d87"

HKEY_CURRENT_USER\Software\Afqteuv
W3_0 = "136a29"

HKEY_CURRENT_USER\Software\Afqteuv
W4_0 = "0"

HKEY_CURRENT_USER\Software\Afqteuv
W1_1 = "2cabf59"

HKEY_CURRENT_USER\Software\Afqteuv
W2_1 = "626c7b4"

HKEY_CURRENT_USER\Software\Afqteuv
W3_1 = "636f37e"

HKEY_CURRENT_USER\Software\Afqteuv
W4_1 = "626c6957"

HKEY_CURRENT_USER\Software\Afqteuv
W1_2 = "8a7a738"

HKEY_CURRENT_USER\Software\Afqteuv
W2_2 = "c4d8c95b"

HKEY_CURRENT_USER\Software\Afqteuv
W3_2 = "c5dbb887"

HKEY_CURRENT_USER\Software\Afqteuv
W4_2 = "c4d8d2ae"

HKEY_CURRENT_USER\Software\Afqteuv
W1_3 = "45d748bf"

HKEY_CURRENT_USER\Software\Afqteuv
W2_3 = "27452556"

HKEY_CURRENT_USER\Software\Afqteuv
W3_3 = "2646562c"

HKEY_CURRENT_USER\Software\Afqteuv
W4_3 = "27453c5"

HKEY_CURRENT_USER\Software\Afqteuv
W1_4 = "4e63d26"

HKEY_CURRENT_USER\Software\Afqteuv
W2_4 = "89b1b992"

HKEY_CURRENT_USER\Software\Afqteuv
W3_4 = "88b2cf75"

HKEY_CURRENT_USER\Software\Afqteuv
W4_4 = "89b1a55c"

HKEY_CURRENT_USER\Software\Afqteuv
W1_5 = "d6f36d3"

HKEY_CURRENT_USER\Software\Afqteuv
W2_5 = "ec1e195d"

HKEY_CURRENT_USER\Software\Afqteuv
W3_5 = "ed1d649a"

HKEY_CURRENT_USER\Software\Afqteuv
W4_5 = "ec1eeb3"

HKEY_CURRENT_USER\Software\Afqteuv
W1_6 = "f1199b58"

HKEY_CURRENT_USER\Software\Afqteuv
W2_6 = "4e8a67"

HKEY_CURRENT_USER\Software\Afqteuv
W3_6 = "4f891223"

HKEY_CURRENT_USER\Software\Afqteuv
W4_6 = "4e8a78a"

HKEY_CURRENT_USER\Software\Afqteuv
W1_7 = "29edac2c"

HKEY_CURRENT_USER\Software\Afqteuv
W2_7 = "bf6f469"

HKEY_CURRENT_USER\Software\Afqteuv
W3_7 = "b1f58b48"

HKEY_CURRENT_USER\Software\Afqteuv
W4_7 = "bf6e161"

HKEY_CURRENT_USER\Software\Afqteuv
W1_8 = "a363ec2"

HKEY_CURRENT_USER\Software\Afqteuv
W2_8 = "13636bf9"

HKEY_CURRENT_USER\Software\Afqteuv
W3_8 = "126291"

HKEY_CURRENT_USER\Software\Afqteuv
W4_8 = "13634ab8"

HKEY_CURRENT_USER\Software\Afqteuv
W1_9 = "26a8ee34"

HKEY_CURRENT_USER\Software\Afqteuv
W2_9 = "75cfaee6"

HKEY_CURRENT_USER\Software\Afqteuv
W3_9 = "74ccde26"

HKEY_CURRENT_USER\Software\Afqteuv
W4_9 = "75cfb4f"

HKEY_CURRENT_USER\Software\Afqteuv
W1_10 = "543fbe1"

HKEY_CURRENT_USER\Software\Afqteuv
W2_10 = "d83c357"

HKEY_CURRENT_USER\Software\Afqteuv
W3_10 = "d93f774f"

HKEY_CURRENT_USER\Software\Afqteuv
W4_10 = "d83c1d66"

HKEY_CURRENT_USER\Software\Afqteuv
W1_11 = "48e421fc"

HKEY_CURRENT_USER\Software\Afqteuv
W2_11 = "3aa8984b"

HKEY_CURRENT_USER\Software\Afqteuv
W3_11 = "3babec94"

HKEY_CURRENT_USER\Software\Afqteuv
W4_11 = "3aa886bd"

HKEY_CURRENT_USER\Software\Afqteuv
W1_12 = "7112a952"

HKEY_CURRENT_USER\Software\Afqteuv
W2_12 = "9d14edbe"

HKEY_CURRENT_USER\Software\Afqteuv
W3_12 = "9c179a3d"

HKEY_CURRENT_USER\Software\Afqteuv
W4_12 = "9d14f14"

HKEY_CURRENT_USER\Software\Afqteuv
W1_13 = "fb8223d"

HKEY_CURRENT_USER\Software\Afqteuv
W2_13 = "ff81796"

HKEY_CURRENT_USER\Software\Afqteuv
W3_13 = "fe823342"

HKEY_CURRENT_USER\Software\Afqteuv
W4_13 = "ff81596b"

HKEY_CURRENT_USER\Software\Afqteuv
W1_14 = "bebc7ab2"

HKEY_CURRENT_USER\Software\Afqteuv
W2_14 = "61ede78"

HKEY_CURRENT_USER\Software\Afqteuv
W3_14 = "6eea8eb"

HKEY_CURRENT_USER\Software\Afqteuv
W4_14 = "61edc2c2"

HKEY_CURRENT_USER\Software\Afqteuv
W1_15 = "3e19923"

HKEY_CURRENT_USER\Software\Afqteuv
W2_15 = "c45ac92"

HKEY_CURRENT_USER\Software\Afqteuv
W3_15 = "c559463"

HKEY_CURRENT_USER\Software\Afqteuv
W4_15 = "c45a2c19"

HKEY_CURRENT_USER\Software\Afqteuv
W1_16 = "66434e4d"

HKEY_CURRENT_USER\Software\Afqteuv
W2_16 = "26c68c7d"

HKEY_CURRENT_USER\Software\Afqteuv
W3_16 = "27c5ff59"

HKEY_CURRENT_USER\Software\Afqteuv
W4_16 = "26c6957"

HKEY_CURRENT_USER\Software\Afqteuv
W1_17 = "2b7473c9"

HKEY_CURRENT_USER\Software\Afqteuv
W2_17 = "8932dcac"

HKEY_CURRENT_USER\Software\Afqteuv
W3_17 = "883194ee"

HKEY_CURRENT_USER\Software\Afqteuv
W4_17 = "8932fec7"

HKEY_CURRENT_USER\Software\Afqteuv
W1_18 = "427214b"

HKEY_CURRENT_USER\Software\Afqteuv
W2_18 = "eb9f764e"

HKEY_CURRENT_USER\Software\Afqteuv
W3_18 = "ea9c237"

HKEY_CURRENT_USER\Software\Afqteuv
W4_18 = "eb9f681e"

HKEY_CURRENT_USER\Software\Afqteuv
W1_19 = "6911618"

HKEY_CURRENT_USER\Software\Afqteuv
W2_19 = "4ebcc88"

HKEY_CURRENT_USER\Software\Afqteuv
W3_19 = "4f8bb5c"

HKEY_CURRENT_USER\Software\Afqteuv
W4_19 = "4ebd175"

HKEY_CURRENT_USER\Software\Afqteuv
W1_20 = "feeb476"

HKEY_CURRENT_USER\Software\Afqteuv
W2_20 = "b781a6b"

HKEY_CURRENT_USER\Software\Afqteuv
W3_20 = "b17b5e5"

HKEY_CURRENT_USER\Software\Afqteuv
W4_20 = "b783acc"

HKEY_CURRENT_USER\Software\Afqteuv
W1_21 = "5b3fdc18"

HKEY_CURRENT_USER\Software\Afqteuv
W2_21 = "12e4b395"

HKEY_CURRENT_USER\Software\Afqteuv
W3_21 = "13e7cea"

HKEY_CURRENT_USER\Software\Afqteuv
W4_21 = "12e4a423"

HKEY_CURRENT_USER\Software\Afqteuv
W1_22 = "e73c44ca"

HKEY_CURRENT_USER\Software\Afqteuv
W2_22 = "75511b49"

HKEY_CURRENT_USER\Software\Afqteuv
W3_22 = "74526753"

HKEY_CURRENT_USER\Software\Afqteuv
W4_22 = "7551d7a"

HKEY_CURRENT_USER\Software\Afqteuv
W1_23 = "ec532e1b"

HKEY_CURRENT_USER\Software\Afqteuv
W2_23 = "d7bd61c1"

HKEY_CURRENT_USER\Software\Afqteuv
W3_23 = "d6be1cf8"

HKEY_CURRENT_USER\Software\Afqteuv
W4_23 = "d7bd76d1"

HKEY_CURRENT_USER\Software\Afqteuv
W1_24 = "d381dbfa"

HKEY_CURRENT_USER\Software\Afqteuv
W2_24 = "3a29c2ff"

HKEY_CURRENT_USER\Software\Afqteuv
W3_24 = "3b2a8a1"

HKEY_CURRENT_USER\Software\Afqteuv
W4_24 = "3a29e28"

HKEY_CURRENT_USER\Software\Afqteuv
W1_25 = "d99a6626"

HKEY_CURRENT_USER\Software\Afqteuv
W2_25 = "9c96531e"

HKEY_CURRENT_USER\Software\Afqteuv
W3_25 = "9d952356"

HKEY_CURRENT_USER\Software\Afqteuv
W4_25 = "9c96497f"

HKEY_CURRENT_USER\Software\Afqteuv
W1_26 = "7caacded"

HKEY_CURRENT_USER\Software\Afqteuv
W2_26 = "ff2ac86"

HKEY_CURRENT_USER\Software\Afqteuv
W3_26 = "fe1d8ff"

HKEY_CURRENT_USER\Software\Afqteuv
W4_26 = "ff2b2d6"

HKEY_CURRENT_USER\Software\Afqteuv
W1_27 = "e4b5abe7"

HKEY_CURRENT_USER\Software\Afqteuv
W2_27 = "616f5c1"

HKEY_CURRENT_USER\Software\Afqteuv
W3_27 = "66c764"

HKEY_CURRENT_USER\Software\Afqteuv
W4_27 = "616f1c2d"

HKEY_CURRENT_USER\Software\Afqteuv
W1_28 = "bde6f33"

HKEY_CURRENT_USER\Software\Afqteuv
W2_28 = "c3dba5cf"

HKEY_CURRENT_USER\Software\Afqteuv
W3_28 = "c2d8efad"

HKEY_CURRENT_USER\Software\Afqteuv
W4_28 = "c3db8584"

HKEY_CURRENT_USER\Software\Afqteuv
W1_29 = "376a66"

HKEY_CURRENT_USER\Software\Afqteuv
W2_29 = "2647f371"

HKEY_CURRENT_USER\Software\Afqteuv
W3_29 = "274484f2"

HKEY_CURRENT_USER\Software\Afqteuv
W4_29 = "2647eedb"

HKEY_CURRENT_USER\Software\Afqteuv
W1_30 = "fafffe7"

HKEY_CURRENT_USER\Software\Afqteuv
W2_30 = "88b4432"

HKEY_CURRENT_USER\Software\Afqteuv
W3_30 = "89b7321b"

HKEY_CURRENT_USER\Software\Afqteuv
W4_30 = "88b45832"

HKEY_CURRENT_USER\Software\Afqteuv
W1_31 = "28a63f34"

HKEY_CURRENT_USER\Software\Afqteuv
W2_31 = "eb2e2f6"

HKEY_CURRENT_USER\Software\Afqteuv
W3_31 = "ea23aba"

HKEY_CURRENT_USER\Software\Afqteuv
W4_31 = "eb2c189"

HKEY_CURRENT_USER\Software\Afqteuv
W1_32 = "fa8c635"

HKEY_CURRENT_USER\Software\Afqteuv
W2_32 = "4d8d3615"

HKEY_CURRENT_USER\Software\Afqteuv
W3_32 = "4c8e4c9"

HKEY_CURRENT_USER\Software\Afqteuv
W4_32 = "4d8d2ae"

HKEY_CURRENT_USER\Software\Afqteuv
W1_33 = "9fa8bb19"

HKEY_CURRENT_USER\Software\Afqteuv
W2_33 = "aff98fc8"

HKEY_CURRENT_USER\Software\Afqteuv
W3_33 = "aefafe1e"

HKEY_CURRENT_USER\Software\Afqteuv
W4_33 = "aff99437"

HKEY_CURRENT_USER\Software\Afqteuv
W1_34 = "283fc344"

HKEY_CURRENT_USER\Software\Afqteuv
W2_34 = "1265e1ff"

HKEY_CURRENT_USER\Software\Afqteuv
W3_34 = "136697a7"

HKEY_CURRENT_USER\Software\Afqteuv
W4_34 = "1265fd8e"

HKEY_CURRENT_USER\Software\Afqteuv
W1_35 = "e8a582f"

HKEY_CURRENT_USER\Software\Afqteuv
W2_35 = "74d27f59"

HKEY_CURRENT_USER\Software\Afqteuv
W3_35 = "75d1ccc"

HKEY_CURRENT_USER\Software\Afqteuv
W4_35 = "74d266e5"

HKEY_CURRENT_USER\Software\Afqteuv
W1_36 = "ade1e82"

HKEY_CURRENT_USER\Software\Afqteuv
W2_36 = "d73eca2"

HKEY_CURRENT_USER\Software\Afqteuv
W3_36 = "d63dba15"

HKEY_CURRENT_USER\Software\Afqteuv
W4_36 = "d73ed3c"

HKEY_CURRENT_USER\Software\Afqteuv
W1_37 = "acdb3928"

HKEY_CURRENT_USER\Software\Afqteuv
W2_37 = "39ab1a42"

HKEY_CURRENT_USER\Software\Afqteuv
W3_37 = "38a853ba"

HKEY_CURRENT_USER\Software\Afqteuv
W4_37 = "39ab3993"

HKEY_CURRENT_USER\Software\Afqteuv
W1_38 = "6afd7bbf"

HKEY_CURRENT_USER\Software\Afqteuv
W2_38 = "9c17bdc1"

HKEY_CURRENT_USER\Software\Afqteuv
W3_38 = "9d14c8c3"

HKEY_CURRENT_USER\Software\Afqteuv
W4_38 = "9c17a2ea"

HKEY_CURRENT_USER\Software\Afqteuv
W1_39 = "c94737a"

HKEY_CURRENT_USER\Software\Afqteuv
W2_39 = "fe8415c7"

HKEY_CURRENT_USER\Software\Afqteuv
W3_39 = "ff876668"

HKEY_CURRENT_USER\Software\Afqteuv
W4_39 = "fe84c41"

HKEY_CURRENT_USER\Software\Afqteuv
W1_40 = "83eeed52"

HKEY_CURRENT_USER\Software\Afqteuv
W2_40 = "6f6837"

HKEY_CURRENT_USER\Software\Afqteuv
W3_40 = "61f31fb1"

HKEY_CURRENT_USER\Software\Afqteuv
W4_40 = "6f7598"

HKEY_CURRENT_USER\Software\Afqteuv
W1_41 = "54bc25d"

HKEY_CURRENT_USER\Software\Afqteuv
W2_41 = "c35cc386"

HKEY_CURRENT_USER\Software\Afqteuv
W3_41 = "c25fb4c6"

HKEY_CURRENT_USER\Software\Afqteuv
W4_41 = "c35cdeef"

HKEY_CURRENT_USER\Software\Afqteuv
W1_42 = "152b2ff7"

HKEY_CURRENT_USER\Software\Afqteuv
W2_42 = "25c95249"

HKEY_CURRENT_USER\Software\Afqteuv
W3_42 = "24ca226f"

HKEY_CURRENT_USER\Software\Afqteuv
W4_42 = "25c94846"

HKEY_CURRENT_USER\Software\Afqteuv
W1_43 = "7397b48"

HKEY_CURRENT_USER\Software\Afqteuv
W2_43 = "883593aa"

HKEY_CURRENT_USER\Software\Afqteuv
W3_43 = "8936dbb4"

HKEY_CURRENT_USER\Software\Afqteuv
W4_43 = "8835b19d"

HKEY_CURRENT_USER\Software\Afqteuv
W1_44 = "ebacca5b"

HKEY_CURRENT_USER\Software\Afqteuv
W2_44 = "eaa2d13"

HKEY_CURRENT_USER\Software\Afqteuv
W3_44 = "eba17dd"

HKEY_CURRENT_USER\Software\Afqteuv
W4_44 = "eaa21af4"

HKEY_CURRENT_USER\Software\Afqteuv
W1_45 = "192f7276"

HKEY_CURRENT_USER\Software\Afqteuv
W2_45 = "4de9b6d"

HKEY_CURRENT_USER\Software\Afqteuv
W3_45 = "4cdee62"

HKEY_CURRENT_USER\Software\Afqteuv
W4_45 = "4de844b"

HKEY_CURRENT_USER\Software\Afqteuv
W1_46 = "fc6636a"

HKEY_CURRENT_USER\Software\Afqteuv
W2_46 = "af7af47f"

HKEY_CURRENT_USER\Software\Afqteuv
W3_46 = "ae79878b"

HKEY_CURRENT_USER\Software\Afqteuv
W4_46 = "af7aeda2"

HKEY_CURRENT_USER\Software\Afqteuv
W1_47 = "71871d44"

HKEY_CURRENT_USER\Software\Afqteuv
W2_47 = "11e74d6"

HKEY_CURRENT_USER\Software\Afqteuv
W3_47 = "1e43cd"

HKEY_CURRENT_USER\Software\Afqteuv
W4_47 = "11e756f9"

HKEY_CURRENT_USER\Software\Afqteuv
W1_48 = "b3f541"

HKEY_CURRENT_USER\Software\Afqteuv
W2_48 = "7453da47"

HKEY_CURRENT_USER\Software\Afqteuv
W3_48 = "755aa79"

HKEY_CURRENT_USER\Software\Afqteuv
W4_48 = "7453c5"

HKEY_CURRENT_USER\Software\Afqteuv
W1_49 = "3fdd67ea"

HKEY_CURRENT_USER\Software\Afqteuv
W2_49 = "d6c3ed"

HKEY_CURRENT_USER\Software\Afqteuv
W3_49 = "d7c3438e"

HKEY_CURRENT_USER\Software\Afqteuv
W4_49 = "d6c29a7"

HKEY_CURRENT_USER\Software\Afqteuv
W1_50 = "a3a57e44"

HKEY_CURRENT_USER\Software\Afqteuv
W2_50 = "392c8bde"

HKEY_CURRENT_USER\Software\Afqteuv
W3_50 = "382ff8d7"

HKEY_CURRENT_USER\Software\Afqteuv
W4_50 = "392c92fe"

HKEY_CURRENT_USER\Software\Afqteuv
W1_51 = "5fea149c"

HKEY_CURRENT_USER\Software\Afqteuv
W2_51 = "9b98dfd5"

HKEY_CURRENT_USER\Software\Afqteuv
W3_51 = "9a9b967c"

HKEY_CURRENT_USER\Software\Afqteuv
W4_51 = "9b98fc55"

HKEY_CURRENT_USER\Software\Afqteuv
W1_52 = "83f2"

HKEY_CURRENT_USER\Software\Afqteuv
W2_52 = "fe578e3"

HKEY_CURRENT_USER\Software\Afqteuv
W3_52 = "ff6f85"

HKEY_CURRENT_USER\Software\Afqteuv
W4_52 = "fe565ac"

HKEY_CURRENT_USER\Software\Afqteuv
W1_53 = "a37995bd"

HKEY_CURRENT_USER\Software\Afqteuv
W2_53 = "671d1d"

HKEY_CURRENT_USER\Software\Afqteuv
W3_53 = "6172a52a"

HKEY_CURRENT_USER\Software\Afqteuv
W4_53 = "671cf3"

HKEY_CURRENT_USER\Software\Afqteuv
W1_54 = "987ca9c"

HKEY_CURRENT_USER\Software\Afqteuv
W2_54 = "c2de2bd"

HKEY_CURRENT_USER\Software\Afqteuv
W3_54 = "c3dd5273"

HKEY_CURRENT_USER\Software\Afqteuv
W4_54 = "c2de385a"

HKEY_CURRENT_USER\Software\Afqteuv
W1_55 = "be8844f5"

HKEY_CURRENT_USER\Software\Afqteuv
W2_55 = "254ab42a"

HKEY_CURRENT_USER\Software\Afqteuv
W3_55 = "2449cb98"

HKEY_CURRENT_USER\Software\Afqteuv
W4_55 = "254aa1b1"

HKEY_CURRENT_USER\Software\Afqteuv
W1_56 = "4f31dd59"

HKEY_CURRENT_USER\Software\Afqteuv
W2_56 = "87b72a86"

HKEY_CURRENT_USER\Software\Afqteuv
W3_56 = "86b46121"

HKEY_CURRENT_USER\Software\Afqteuv
W4_56 = "87b7b8"

HKEY_CURRENT_USER\Software\Afqteuv
W1_57 = "b17738"

HKEY_CURRENT_USER\Software\Afqteuv
W2_57 = "ea236368"

HKEY_CURRENT_USER\Software\Afqteuv
W3_57 = "eb21e76"

HKEY_CURRENT_USER\Software\Afqteuv
W4_57 = "ea23745f"

HKEY_CURRENT_USER\Software\Afqteuv
W1_58 = "b444a664"

HKEY_CURRENT_USER\Software\Afqteuv
W2_58 = "4c8ff87c"

HKEY_CURRENT_USER\Software\Afqteuv
W3_58 = "4d8cb79f"

HKEY_CURRENT_USER\Software\Afqteuv
W4_58 = "4c8fddb6"

HKEY_CURRENT_USER\Software\Afqteuv
W1_59 = "c69f6c52"

HKEY_CURRENT_USER\Software\Afqteuv
W2_59 = "aefc5c6c"

HKEY_CURRENT_USER\Software\Afqteuv
W3_59 = "afff2d24"

HKEY_CURRENT_USER\Software\Afqteuv
W4_59 = "aefc47d"

HKEY_CURRENT_USER\Software\Afqteuv
W1_60 = "1a9a4ed6"

HKEY_CURRENT_USER\Software\Afqteuv
W2_60 = "116893b5"

HKEY_CURRENT_USER\Software\Afqteuv
W3_60 = "16bda4d"

HKEY_CURRENT_USER\Software\Afqteuv
W4_60 = "1168b64"

HKEY_CURRENT_USER\Software\Afqteuv
W1_61 = "dbad37f"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile\AuthorizedApplications\
List
%Windows%\Explorer.EXE = "%Windows%\Explorer.EXE:*:Enabled:ipsec"

HKEY_CURRENT_USER\Software\Afqteuv\
1926745233
1651272023 = "dc"

HKEY_CURRENT_USER\Software\Afqteuv\
1926745233
-333574477 = "18e"

It modifies the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
4EFCED9C6BDD0C985CA3C7D253063C5BE6FC620C
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
4EF2E6670AC9B5091FE06BE0E5483EAAD6BA32D9
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
4C95A9902ABE0777CED18D6ACCC3372D2748381E
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
4BA7B9DDD68788E12FF852E1A024204BF286A8F6
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
4B421F7515F6AE8A6ECEF97F6982A400A4D9224E
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
47AFB915CDA26D82467B97FA42914468726138DD
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
4463C531D7CCC1006794612BB656D3BF8257846F
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
43F9B110D5BAFD48225231B0D0082B372FEF9A54
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
43DDB1FFF3B49B73831407F6BC8B975023D07C50
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
40E78C1D523D1CD9954FAC1A1AB3BD3CBAA15BFC
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
4072BA31FEC351438480F62E6CB95508461EAB2F
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
3F85F2BB4A62B0B58BE1614ABB0D4631B4BEF8BA
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
394FF6850B06BE52E51856CC10E180E882B385CC
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
36863563FD5128C7BEA6F005CFE9B43668086CCE
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
2F173F7DE99667AFA57AF80AA2D1B12FAC830338
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
284F55C41A1A7A3F8328D4C262FB376ED6096F24
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
273EE12457FDC4F90C55E82B56167F62F532E547
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
24BA6D6C8A5B5837A48DB5FAE919EA675C94D217
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
24A40A1F573643A67F0A4B0749F6A22BF28ABB6B
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
23E594945195F2414803B4D564D2A3A3F5D88B8C
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
216B2A29E62A00CE820146D8244141B92511B279
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
209900B63D955728140CD13622D8C687A4EB0085
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
1F55E8839BAC30728BE7108EDE7B0BB0D3298224
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
1331F48A5DA8E01DAACA1BB0C17044ACFEF755BB
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
0B77BEBBCB7AA24705DECC0FBD6A02FC7ABD9B52
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
049811056AFE9FD0F5BE01685AACE6A5D1C4454C
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
0483ED3399AC3608058722EDBC5E4600E3BEF9D7
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
00EA522C8A9C06AA3ECCE0B4FA6CDC21D92E8099
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
0048F8D37B153F6EA2798C323EF4F318A5624A9E
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
Hidden = "2"

(Note: The default value data of the said registry entry is 2.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
AntiVirusOverride = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
AntiVirusDisableNotify = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
FirewallDisableNotify = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
FirewallOverride = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
UpdatesDisableNotify = "1"

It deletes the following registry keys:

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
AppMgmt

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
Base

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
Boot Bus Extender

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
Boot file system

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
CryptSvc

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
DcomLaunch

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
dmadmin

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
dmboot.sys

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
dmio.sys

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
dmload.sys

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
dmserver

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
EventLog

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
File system

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
Filter

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
HelpSvc

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
Netlogon

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
PCI Configuration

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
PlugPlay

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
PNP Filter

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
Primary disk

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
RpcSs

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
SCSI Class

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
sermouse.sys

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
sr.sys

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
SRService

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
System Bus Extender

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
vga.sys

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
vgasave.sys

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
WinMgmt

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
{36FC9E60-C465-11CF-8056-444553540000}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
{4D36E965-E325-11CE-BFC1-08002BE10318}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
{4D36E967-E325-11CE-BFC1-08002BE10318}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
{4D36E969-E325-11CE-BFC1-08002BE10318}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
{4D36E96A-E325-11CE-BFC1-08002BE10318}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
{4D36E96B-E325-11CE-BFC1-08002BE10318}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
{4D36E96F-E325-11CE-BFC1-08002BE10318}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
{4D36E977-E325-11CE-BFC1-08002BE10318}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
{4D36E97B-E325-11CE-BFC1-08002BE10318}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
{4D36E97D-E325-11CE-BFC1-08002BE10318}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
{4D36E980-E325-11CE-BFC1-08002BE10318}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
{71A27CDD-812A-11D0-BEC7-08002BE2092F}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal\
{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Minimal

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
AFD

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
AppMgmt

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
Base

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
Boot Bus Extender

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
Boot file system

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
Browser

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
CryptSvc

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
DcomLaunch

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
Dhcp

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
dmadmin

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
dmboot.sys

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
dmio.sys

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
dmload.sys

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
dmserver

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
DnsCache

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
EventLog

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
File system

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
Filter

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
HelpSvc

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
ip6fw.sys

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
ipnat.sys

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
LanmanServer

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
LanmanWorkstation

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
LmHosts

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
Messenger

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
NDIS

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
NDIS Wrapper

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
Ndisuio

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
NetBIOS

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
NetBIOSGroup

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
NetBT

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
NetDDEGroup

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
Netlogon

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
NetMan

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
Network

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
NetworkProvider

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
NtLmSsp

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
PCI Configuration

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
PlugPlay

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
PNP Filter

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
PNP_TDI

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
Primary disk

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
rdpcdd.sys

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
rdpdd.sys

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
rdpwd.sys

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
rdsessmgr

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
RpcSs

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
SCSI Class

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
sermouse.sys

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
SharedAccess

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
sr.sys

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
SRService

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
Streams Drivers

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
System Bus Extender

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
Tcpip

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
TDI

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
tdpipe.sys

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
tdtcp.sys

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
termservice

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
vga.sys

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
vgasave.sys

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
WinMgmt

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
WZCSVC

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
{36FC9E60-C465-11CF-8056-444553540000}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
{4D36E965-E325-11CE-BFC1-08002BE10318}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
{4D36E967-E325-11CE-BFC1-08002BE10318}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
{4D36E969-E325-11CE-BFC1-08002BE10318}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
{4D36E96A-E325-11CE-BFC1-08002BE10318}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
{4D36E96B-E325-11CE-BFC1-08002BE10318}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
{4D36E96F-E325-11CE-BFC1-08002BE10318}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
{4D36E972-E325-11CE-BFC1-08002BE10318}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
{4D36E973-E325-11CE-BFC1-08002BE10318}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
{4D36E974-E325-11CE-BFC1-08002BE10318}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
{4D36E975-E325-11CE-BFC1-08002BE10318}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
{4D36E977-E325-11CE-BFC1-08002BE10318}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
{4D36E97B-E325-11CE-BFC1-08002BE10318}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
{4D36E97D-E325-11CE-BFC1-08002BE10318}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
{4D36E980-E325-11CE-BFC1-08002BE10318}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
{71A27CDD-812A-11D0-BEC7-08002BE2092F}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network\
{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\Network

Dropping Routine

This Trojan drops the following files:

  • %User Profile%\Application Data\Sample.lnk
  • %User Profile%\Application Data\010112.txt
  • %System%\drivers\tgsjn.sys
  • %User Temp%\winkpci.exe
  • %User Temp%\qwhbyd.exe
  • %User Temp%\flbjas.exe
  • %User Temp%\guuu.exe
  • %User Temp%\winpneur.exe
  • %User Temp%\wintcih.exe
  • %User Temp%\winvotl.exe
  • %User Temp%\vtbsi.exe
  • %User Temp%\mkmo.exe
  • %User Temp%\winfgbppv.exe

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.. %System% is the Windows system folder, which is usually C:\Windows\System32.. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local\Temp on Windows Vista and 7.)

Other Details

This Trojan connects to the following possibly malicious URL:

  • http://{BLOCKED}0.141.1/images/image.gif?212b3=543436
  • http://{BLOCKED}esidence.com/image.gif?215c0=546560
  • http://www.{BLOCKED}akina.com/images/button.gif?215ff=410109
  • http://{BLOCKED}angali.com/images/image.gif?215ff=546812
  • http://radio21-alyna-fm-vip.{BLOCKED}2.ro/css/images/image.gif?215ff=956921
  • http://{BLOCKED}g.com/button.gif?2160e=683590
  • http://{BLOCKED}f.com/img/image.gif?21ee8=1389840
  • http://{BLOCKED}tomotiv.com/image.gif?227b2=1412340
  • http://ibfemaraguari.{BLOCKED}m.br/images/image.gif?227b2=706170
  • http://kiwimilk-viet.{BLOCKED}m.vn/image.gif?227c2=1271250
  • http://{BLOCKED}0.141.1/images/image.gif?227d1=1130120
  • http://{BLOCKED}esidence.com/image.gif?228ac=707420
  • http://www.{BLOCKED}akina.com/images/button.gif?228bc=1132000
  • http://{BLOCKED}angali.com/images/image.gif?228bc=707500
  • http://radio21-alyna-fm-vip.{BLOCKED}2.ro/css/images/image.gif?228ea=990822
  • http://{BLOCKED}g.com/button.gif?228fa=1274058
  • http://{BLOCKED}f.com/img/image.gif?231c4=143812
  • http://{BLOCKED}tomotiv.com/image.gif?23abd=438327
  • http://ibfemaraguari.{BLOCKED}m.br/images/image.gif?23abd=1168872
  • http://kiwimilk-viet.{BLOCKED}m.vn/image.gif?23acd=584500
  • http://{BLOCKED}0.141.1/images/image.gif?23adc=146140
  • http://{BLOCKED}esidence.com/image.gif?23bc7=292750
  • http://www.{BLOCKED}akina.com/images/button.gif?23bc7=1463750
  • http://{BLOCKED}angali.com/images/image.gif?23bc7=585500
  • http://radio21-alyna-fm-vip.{BLOCKED}2.ro/css/images/image.gif?23bd6=1024730
  • http://{BLOCKED}g.com/button.gif?23bd6=1024730
  • http://{BLOCKED}f.com/img/image.gif?244b0=445968
  • http://{BLOCKED}tomotiv.com/image.gif?24d7a=1509060
  • http://ibfemaraguari.{BLOCKED}m.br/images/image.gif?24d7a=1056342
  • http://kiwimilk-viet.{BLOCKED}m.vn/image.gif?24d7a=754530
  • http://{BLOCKED}0.141.1/images/image.gif?24d99=1056559
  • http://{BLOCKED}esidence.com/image.gif?255e6=1071434
  • http://www.{BLOCKED}akina.com/images/button.gif?255e6=1530620
  • http://{BLOCKED}angali.com/images/image.gif?255f6=306156
  • http://radio21-alyna-fm-vip.{BLOCKED}2.ro/css/images/image.gif?255f6=918468
  • http://{BLOCKED}g.com/button.gif?255f6=1224624
  • http://{BLOCKED}f.com/img/image.gif?25ecf=1242744
  • http://{BLOCKED}tomotiv.com/image.gif?26799=1260744
  • http://ibfemaraguari.{BLOCKED}m.br/images/image.gif?26799=945558
  • http://kiwimilk-viet.{BLOCKED}m.vn/image.gif?267a9=788045
  • http://{BLOCKED}0.141.1/images/image.gif?267b9=157625
  • http://{BLOCKED}esidence.com/image.gif?268a3=157859
  • http://www.{BLOCKED}akina.com/images/button.gif?268a3=1420731
  • http://{BLOCKED}angali.com/images/image.gif?268b3=1105125
  • http://radio21-alyna-fm-vip.{BLOCKED}2.ro/css/images/image.gif?268b3=1263000
  • http://{BLOCKED}g.com/button.gif?268c2=315780
  • http://{BLOCKED}f.com/img/image.gif?2719c=1601560
  • http://{BLOCKED}tomotiv.com/image.gif?27a75=162421
  • http://ibfemaraguari.{BLOCKED}m.br/images/image.gif?27a75=162421
  • http://kiwimilk-viet.{BLOCKED}m.vn/image.gif?27a75=1136947
  • http://{BLOCKED}0.141.1/images/image.gif?27a95=1624530
  • http://{BLOCKED}esidence.com/image.gif?27b6f=1626710
  • http://www.{BLOCKED}akina.com/images/button.gif?27b7f=1464183
  • http://{BLOCKED}angali.com/images/image.gif?27b7f=1301496
  • http://radio21-alyna-fm-vip.{BLOCKED}2.ro/css/images/image.gif?27b7f=1626870
  • http://{BLOCKED}g.com/button.gif?27b8f=1464327
  • http://{BLOCKED}f.com/img/image.gif?28459=164953
  • http://{BLOCKED}tomotiv.com/image.gif?28d23=1003218
  • http://ibfemaraguari.{BLOCKED}m.br/images/image.gif?28d23=1672030
  • http://kiwimilk-viet.{BLOCKED}m.vn/image.gif?28d32=668872
  • http://{BLOCKED}0.141.1/images/image.gif?28d42=334468
  • http://{BLOCKED}esidence.com/image.gif?28e3c=1339872
  • http://www.{BLOCKED}akina.com/images/button.gif?28e4c=1675000
  • http://{BLOCKED}angali.com/images/image.gif?28e4c=335000
  • http://radio21-alyna-fm-vip.{BLOCKED}2.ro/css/images/image.gif?28e7a=1005276
  • http://{BLOCKED}g.com/button.gif?28e7a=1675460
  • http://{BLOCKED}f.com/img/image.gif?29754=1358496
  • http://{BLOCKED}tomotiv.com/image.gif?2a01e=172062
  • http://ibfemaraguari.{BLOCKED}m.br/images/image.gif?2a01e=1032372
  • http://kiwimilk-viet.{BLOCKED}m.vn/image.gif?2a02e=688312
  • http://{BLOCKED}0.141.1/images/image.gif?2a03d=172093
  • http://{BLOCKED}esidence.com/image.gif?2a128=1206296
  • http://www.{BLOCKED}akina.com/images/button.gif?2a128=172328
  • http://{BLOCKED}angali.com/images/image.gif?2a137=172343
  • http://radio21-alyna-fm-vip.{BLOCKED}2.ro/css/images/image.gif?2a137=1723430
  • http://{BLOCKED}g.com/button.gif?2a147=861795
  • http://{BLOCKED}f.com/img/image.gif?2aa11=1571481
  • http://{BLOCKED}tomotiv.com/image.gif?2b2db=1768590
  • http://ibfemaraguari.{BLOCKED}m.br/images/image.gif?2b2db=1768590
  • http://kiwimilk-viet.{BLOCKED}m.vn/image.gif?2b2eb=353750
  • http://{BLOCKED}0.141.1/images/image.gif?2b2fa=1415120
  • http://{BLOCKED}esidence.com/image.gif?2b3e5=1417000
  • http://www.{BLOCKED}akina.com/images/button.gif?2b3e5=531375
  • http://{BLOCKED}angali.com/images/image.gif?2b3f4=1771400
  • http://radio21-alyna-fm-vip.{BLOCKED}2.ro/css/images/image.gif?2b3f4=531420
  • http://{BLOCKED}g.com/button.gif?2b404=885780
  • http://{BLOCKED}f.com/img/image.gif?2bcce=717624
  • http://{BLOCKED}tomotiv.com/image.gif?2c598=1816560
  • http://ibfemaraguari.{BLOCKED}m.br/images/image.gif?2c598=544968
  • http://kiwimilk-viet.{BLOCKED}m.vn/image.gif?2c5a7=1816710
  • http://{BLOCKED}0.141.1/images/image.gif?2c5b7=545061
  • http://{BLOCKED}esidence.com/image.gif?2c6a1=1819210
  • http://www.{BLOCKED}akina.com/images/button.gif?2c6b1=181937
  • http://{BLOCKED}angali.com/images/image.gif?2c6b1=1455496
  • http://radio21-alyna-fm-vip.{BLOCKED}2.ro/css/images/image.gif?2c6c1=1819530
  • http://{BLOCKED}g.com/button.gif?2c6d0=1819680

This report is generated via an automated analysis system.

  SOLUTION

Minimum Scan Engine: 9.700

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • Svc
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • 1926745233

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • UacDisableNotify = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc
    • AntiVirusOverride = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc
    • AntiVirusDisableNotify = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc
    • FirewallDisableNotify = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc
    • FirewallOverride = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc
    • UpdatesDisableNotify = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc
    • UacDisableNotify = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
    • GlobalUserOffline = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system
    • EnableLUA = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
    • %Windows%\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe = "{random characters}"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
    • EnableFirewall = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
    • DoNotAllowExceptions = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
    • DisableNotifications = "1"
  • In HKEY_CURRENT_USER\Software\Afqteuv\1926745233
    • 1651272023 = "da"
  • In HKEY_CURRENT_USER\Software\Afqteuv\1926745233
    • -992423250 = "0"
  • In HKEY_CURRENT_USER\Software\Afqteuv\1926745233
    • 658848773 = "0"
  • In HKEY_CURRENT_USER\Software\Afqteuv\1926745233
    • -1984846500 = "23"
  • In HKEY_CURRENT_USER\Software\Afqteuv\1926745233
    • -333574477 = "188"
  • In HKEY_CURRENT_USER\Software\Afqteuv\1926745233
    • 1317697546 = "{random characters}"
  • In HKEY_CURRENT_USER\Software\Afqteuv\1926745233
    • -1325997727 = "{random characters}"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_0 = "1cd41dc4"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_0 = "1d87"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_0 = "136a29"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_0 = "0"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_1 = "2cabf59"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_1 = "626c7b4"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_1 = "636f37e"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_1 = "626c6957"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_2 = "8a7a738"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_2 = "c4d8c95b"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_2 = "c5dbb887"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_2 = "c4d8d2ae"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_3 = "45d748bf"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_3 = "27452556"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_3 = "2646562c"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_3 = "27453c5"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_4 = "4e63d26"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_4 = "89b1b992"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_4 = "88b2cf75"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_4 = "89b1a55c"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_5 = "d6f36d3"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_5 = "ec1e195d"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_5 = "ed1d649a"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_5 = "ec1eeb3"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_6 = "f1199b58"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_6 = "4e8a67"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_6 = "4f891223"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_6 = "4e8a78a"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_7 = "29edac2c"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_7 = "bf6f469"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_7 = "b1f58b48"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_7 = "bf6e161"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_8 = "a363ec2"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_8 = "13636bf9"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_8 = "126291"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_8 = "13634ab8"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_9 = "26a8ee34"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_9 = "75cfaee6"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_9 = "74ccde26"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_9 = "75cfb4f"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_10 = "543fbe1"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_10 = "d83c357"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_10 = "d93f774f"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_10 = "d83c1d66"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_11 = "48e421fc"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_11 = "3aa8984b"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_11 = "3babec94"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_11 = "3aa886bd"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_12 = "7112a952"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_12 = "9d14edbe"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_12 = "9c179a3d"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_12 = "9d14f14"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_13 = "fb8223d"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_13 = "ff81796"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_13 = "fe823342"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_13 = "ff81596b"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_14 = "bebc7ab2"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_14 = "61ede78"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_14 = "6eea8eb"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_14 = "61edc2c2"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_15 = "3e19923"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_15 = "c45ac92"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_15 = "c559463"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_15 = "c45a2c19"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_16 = "66434e4d"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_16 = "26c68c7d"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_16 = "27c5ff59"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_16 = "26c6957"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_17 = "2b7473c9"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_17 = "8932dcac"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_17 = "883194ee"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_17 = "8932fec7"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_18 = "427214b"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_18 = "eb9f764e"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_18 = "ea9c237"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_18 = "eb9f681e"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_19 = "6911618"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_19 = "4ebcc88"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_19 = "4f8bb5c"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_19 = "4ebd175"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_20 = "feeb476"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_20 = "b781a6b"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_20 = "b17b5e5"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_20 = "b783acc"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_21 = "5b3fdc18"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_21 = "12e4b395"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_21 = "13e7cea"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_21 = "12e4a423"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_22 = "e73c44ca"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_22 = "75511b49"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_22 = "74526753"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_22 = "7551d7a"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_23 = "ec532e1b"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_23 = "d7bd61c1"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_23 = "d6be1cf8"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_23 = "d7bd76d1"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_24 = "d381dbfa"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_24 = "3a29c2ff"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_24 = "3b2a8a1"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_24 = "3a29e28"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_25 = "d99a6626"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_25 = "9c96531e"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_25 = "9d952356"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_25 = "9c96497f"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_26 = "7caacded"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_26 = "ff2ac86"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_26 = "fe1d8ff"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_26 = "ff2b2d6"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_27 = "e4b5abe7"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_27 = "616f5c1"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_27 = "66c764"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_27 = "616f1c2d"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_28 = "bde6f33"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_28 = "c3dba5cf"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_28 = "c2d8efad"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_28 = "c3db8584"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_29 = "376a66"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_29 = "2647f371"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_29 = "274484f2"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_29 = "2647eedb"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_30 = "fafffe7"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_30 = "88b4432"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_30 = "89b7321b"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_30 = "88b45832"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_31 = "28a63f34"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_31 = "eb2e2f6"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_31 = "ea23aba"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_31 = "eb2c189"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_32 = "fa8c635"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_32 = "4d8d3615"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_32 = "4c8e4c9"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_32 = "4d8d2ae"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_33 = "9fa8bb19"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_33 = "aff98fc8"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_33 = "aefafe1e"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_33 = "aff99437"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_34 = "283fc344"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_34 = "1265e1ff"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_34 = "136697a7"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_34 = "1265fd8e"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_35 = "e8a582f"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_35 = "74d27f59"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_35 = "75d1ccc"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_35 = "74d266e5"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_36 = "ade1e82"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_36 = "d73eca2"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_36 = "d63dba15"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_36 = "d73ed3c"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_37 = "acdb3928"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_37 = "39ab1a42"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_37 = "38a853ba"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_37 = "39ab3993"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_38 = "6afd7bbf"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_38 = "9c17bdc1"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_38 = "9d14c8c3"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_38 = "9c17a2ea"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_39 = "c94737a"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_39 = "fe8415c7"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_39 = "ff876668"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_39 = "fe84c41"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_40 = "83eeed52"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_40 = "6f6837"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_40 = "61f31fb1"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_40 = "6f7598"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_41 = "54bc25d"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_41 = "c35cc386"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_41 = "c25fb4c6"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_41 = "c35cdeef"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_42 = "152b2ff7"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_42 = "25c95249"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_42 = "24ca226f"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_42 = "25c94846"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_43 = "7397b48"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_43 = "883593aa"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_43 = "8936dbb4"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_43 = "8835b19d"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_44 = "ebacca5b"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_44 = "eaa2d13"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_44 = "eba17dd"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_44 = "eaa21af4"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_45 = "192f7276"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_45 = "4de9b6d"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_45 = "4cdee62"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_45 = "4de844b"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_46 = "fc6636a"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_46 = "af7af47f"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_46 = "ae79878b"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_46 = "af7aeda2"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_47 = "71871d44"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_47 = "11e74d6"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_47 = "1e43cd"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_47 = "11e756f9"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_48 = "b3f541"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_48 = "7453da47"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_48 = "755aa79"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_48 = "7453c5"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_49 = "3fdd67ea"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_49 = "d6c3ed"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_49 = "d7c3438e"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_49 = "d6c29a7"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_50 = "a3a57e44"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_50 = "392c8bde"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_50 = "382ff8d7"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_50 = "392c92fe"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_51 = "5fea149c"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_51 = "9b98dfd5"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_51 = "9a9b967c"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_51 = "9b98fc55"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_52 = "83f2"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_52 = "fe578e3"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_52 = "ff6f85"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_52 = "fe565ac"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_53 = "a37995bd"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_53 = "671d1d"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_53 = "6172a52a"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_53 = "671cf3"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_54 = "987ca9c"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_54 = "c2de2bd"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_54 = "c3dd5273"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_54 = "c2de385a"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_55 = "be8844f5"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_55 = "254ab42a"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_55 = "2449cb98"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_55 = "254aa1b1"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_56 = "4f31dd59"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_56 = "87b72a86"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_56 = "86b46121"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_56 = "87b7b8"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_57 = "b17738"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_57 = "ea236368"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_57 = "eb21e76"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_57 = "ea23745f"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_58 = "b444a664"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_58 = "4c8ff87c"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_58 = "4d8cb79f"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_58 = "4c8fddb6"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_59 = "c69f6c52"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_59 = "aefc5c6c"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_59 = "afff2d24"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_59 = "aefc47d"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_60 = "1a9a4ed6"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W2_60 = "116893b5"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W3_60 = "16bda4d"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W4_60 = "1168b64"
  • In HKEY_CURRENT_USER\Software\Afqteuv
    • W1_61 = "dbad37f"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
    • %Windows%\Explorer.EXE = "%Windows%\Explorer.EXE:*:Enabled:ipsec"
  • In HKEY_CURRENT_USER\Software\Afqteuv\1926745233
    • 1651272023 = "dc"
  • In HKEY_CURRENT_USER\Software\Afqteuv\1926745233
    • -333574477 = "18e"

Step 4

Restore these modified registry values

[ Learn More ]

Important:Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this only if you know how to or you can seek your system administrator's help. You may also check out this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFCED9C6BDD0C985CA3C7D253063C5BE6FC620C
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EF2E6670AC9B5091FE06BE0E5483EAAD6BA32D9
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4C95A9902ABE0777CED18D6ACCC3372D2748381E
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4BA7B9DDD68788E12FF852E1A024204BF286A8F6
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4B421F7515F6AE8A6ECEF97F6982A400A4D9224E
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\47AFB915CDA26D82467B97FA42914468726138DD
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4463C531D7CCC1006794612BB656D3BF8257846F
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\43F9B110D5BAFD48225231B0D0082B372FEF9A54
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\43DDB1FFF3B49B73831407F6BC8B975023D07C50
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\40E78C1D523D1CD9954FAC1A1AB3BD3CBAA15BFC
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4072BA31FEC351438480F62E6CB95508461EAB2F
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\3F85F2BB4A62B0B58BE1614ABB0D4631B4BEF8BA
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\394FF6850B06BE52E51856CC10E180E882B385CC
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\36863563FD5128C7BEA6F005CFE9B43668086CCE
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2F173F7DE99667AFA57AF80AA2D1B12FAC830338
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\284F55C41A1A7A3F8328D4C262FB376ED6096F24
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\273EE12457FDC4F90C55E82B56167F62F532E547
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\24BA6D6C8A5B5837A48DB5FAE919EA675C94D217
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\24A40A1F573643A67F0A4B0749F6A22BF28ABB6B
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\23E594945195F2414803B4D564D2A3A3F5D88B8C
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\216B2A29E62A00CE820146D8244141B92511B279
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\209900B63D955728140CD13622D8C687A4EB0085
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\1F55E8839BAC30728BE7108EDE7B0BB0D3298224
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\1331F48A5DA8E01DAACA1BB0C17044ACFEF755BB
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0B77BEBBCB7AA24705DECC0FBD6A02FC7ABD9B52
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\049811056AFE9FD0F5BE01685AACE6A5D1C4454C
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0483ED3399AC3608058722EDBC5E4600E3BEF9D7
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\00EA522C8A9C06AA3ECCE0B4FA6CDC21D92E8099
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0048F8D37B153F6EA2798C323EF4F318A5624A9E
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
    • From: Hidden = "2"
      To: Hidden = ""2""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • AntiVirusOverride = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • AntiVirusDisableNotify = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • FirewallDisableNotify = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • FirewallOverride = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • UpdatesDisableNotify = "1"

Step 5

Search and delete these components

[ Learn More ]
There may be some components that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Profile%\Application Data\Sample.lnk
  • %User Profile%\Application Data\010112.txt
  • %System%\drivers\tgsjn.sys
  • %User Temp%\winkpci.exe
  • %User Temp%\qwhbyd.exe
  • %User Temp%\flbjas.exe
  • %User Temp%\guuu.exe
  • %User Temp%\winpneur.exe
  • %User Temp%\wintcih.exe
  • %User Temp%\winvotl.exe
  • %User Temp%\vtbsi.exe
  • %User Temp%\mkmo.exe
  • %User Temp%\winfgbppv.exe

Step 6

Search and delete this folder

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %User Profile%\Application Data\cftPRa

Step 7

Scan your computer with your Trend Micro product to delete files detected as TROJ_UPATRE.KC. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 8

Restore this file from backup only Microsoft-related files will be restored. If this malware/grayware also deleted files related to programs that are not from Microsoft, please reinstall those programs on you computer again.

  • %User Temp%\winwhcrb.exe

Step 9

Restore these deleted registry keys/values from backup

*Note: Only Microsoft-related keys/values will be restored. If the malware/grayware also deleted registry keys/values related to programs that are not from Microsoft, please reinstall those programs on your computer.

  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • AppMgmt
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • Base
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • Boot Bus Extender
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • Boot file system
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • CryptSvc
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • DcomLaunch
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • dmadmin
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • dmboot.sys
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • dmio.sys
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • dmload.sys
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • dmserver
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • EventLog
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • File system
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • Filter
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • HelpSvc
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • Netlogon
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • PCI Configuration
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • PlugPlay
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • PNP Filter
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • Primary disk
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • RpcSs
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • SCSI Class
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • sermouse.sys
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • sr.sys
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • SRService
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • System Bus Extender
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • vga.sys
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • vgasave.sys
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • WinMgmt
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • {36FC9E60-C465-11CF-8056-444553540000}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • {4D36E965-E325-11CE-BFC1-08002BE10318}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • {4D36E967-E325-11CE-BFC1-08002BE10318}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • {4D36E969-E325-11CE-BFC1-08002BE10318}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • {4D36E96A-E325-11CE-BFC1-08002BE10318}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • {4D36E96B-E325-11CE-BFC1-08002BE10318}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • {4D36E96F-E325-11CE-BFC1-08002BE10318}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • {4D36E977-E325-11CE-BFC1-08002BE10318}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • {4D36E97B-E325-11CE-BFC1-08002BE10318}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • {4D36E97D-E325-11CE-BFC1-08002BE10318}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • {4D36E980-E325-11CE-BFC1-08002BE10318}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • {71A27CDD-812A-11D0-BEC7-08002BE2092F}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal
    • {745A17A0-74D3-11D0-B6FE-00A0C90F57DA}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot
    • Minimal
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • AFD
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • AppMgmt
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • Base
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • Boot Bus Extender
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • Boot file system
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • Browser
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • CryptSvc
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • DcomLaunch
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • Dhcp
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • dmadmin
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • dmboot.sys
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • dmio.sys
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • dmload.sys
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • dmserver
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • DnsCache
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • EventLog
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • File system
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • Filter
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • HelpSvc
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • ip6fw.sys
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • ipnat.sys
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • LanmanServer
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • LanmanWorkstation
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • LmHosts
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • Messenger
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • NDIS
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • NDIS Wrapper
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • Ndisuio
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • NetBIOS
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • NetBIOSGroup
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • NetBT
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • NetDDEGroup
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • Netlogon
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • NetMan
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot
    • Network
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • NetworkProvider
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • NtLmSsp
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • PCI Configuration
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • PlugPlay
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • PNP Filter
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • PNP_TDI
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • Primary disk
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • rdpcdd.sys
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • rdpdd.sys
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • rdpwd.sys
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • rdsessmgr
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • RpcSs
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • SCSI Class
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • sermouse.sys
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • SharedAccess
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • sr.sys
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • SRService
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • Streams Drivers
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • System Bus Extender
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • Tcpip
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • TDI
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • tdpipe.sys
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • tdtcp.sys
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • termservice
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • vga.sys
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • vgasave.sys
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • WinMgmt
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • WZCSVC
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • {36FC9E60-C465-11CF-8056-444553540000}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • {4D36E965-E325-11CE-BFC1-08002BE10318}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • {4D36E967-E325-11CE-BFC1-08002BE10318}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • {4D36E969-E325-11CE-BFC1-08002BE10318}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • {4D36E96A-E325-11CE-BFC1-08002BE10318}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • {4D36E96B-E325-11CE-BFC1-08002BE10318}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • {4D36E96F-E325-11CE-BFC1-08002BE10318}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • {4D36E972-E325-11CE-BFC1-08002BE10318}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • {4D36E973-E325-11CE-BFC1-08002BE10318}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • {4D36E974-E325-11CE-BFC1-08002BE10318}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • {4D36E975-E325-11CE-BFC1-08002BE10318}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • {4D36E977-E325-11CE-BFC1-08002BE10318}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • {4D36E97B-E325-11CE-BFC1-08002BE10318}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • {4D36E97D-E325-11CE-BFC1-08002BE10318}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • {4D36E980-E325-11CE-BFC1-08002BE10318}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • {71A27CDD-812A-11D0-BEC7-08002BE2092F}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network
    • {745A17A0-74D3-11D0-B6FE-00A0C90F57DA}
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot
    • Network


Did this description help? Tell us how we did.