TROJ_FAKEAV.FHR


 ALIASES:

Rogue:Win32/FakeRean (Microsoft), Mal/FakeAV-NO (Sophos) , Trojan.Win32.FakeAV (Ikarus), FakeAlert-Rena.bw (Mcafee)

 PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This Trojan may be dropped by other malware. It may be unknowingly downloaded by a user while visiting malicious websites.

It employs registry shell spawning by adding certain registry entries. This allows this malware to execute even when other applications are opened.

It modifies registry entries to disable the Windows Firewall settings. This action allows this malware to perform its routines without being deteted by the Windows Firewall.

  TECHNICAL DETAILS

File Size:

345,088 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

11 Jan 2012

Arrival Details

This Trojan may be dropped by other malware.

It may be unknowingly downloaded by a user while visiting malicious websites.

Installation

This Trojan drops the following file(s)/component(s):

  • %Application Data%\n3a4ax1ph0166w8150b7w8h53fg04xrpxnlc86
  • %Temp%\n3a4ax1ph0166w8150b7w8h53fg04xrpxnlc86

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Windows\Profiles\{user name}\Application Data on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Application Data on Windows NT, and C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003.. %Temp% is the Windows Temporary folder, which is usually C:\Windows\Temp or C:\WINNT\Temp.)

It drops the following copies of itself into the affected system:

  • %Application Data%\{3 random characters}.exe

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Windows\Profiles\{user name}\Application Data on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Application Data on Windows NT, and C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003.)

Autostart Technique

This Trojan employs registry shell spawning to ensure its execution when certain file types are accessed by adding the following entries:

HKEY_CLASSES_ROOT\{2 random characters}\shell\
open\command
(Default) = "%Application Data%\{3 random characters}.exe"

HKEY_CLASSES_ROOT\.exe\shell\
open\command
(Default) = "%Application Data%\{3 random characters}.exe"

HKEY_CLASSES_ROOT\{2 random characters}
(Default) = "Application"

HKEY_CLASSES_ROOT\{2 random characters}
Content Type = "application/x-msdownload"

HKEY_CLASSES_ROOT\{2 random characters}\DefaultIcon
(Default) = "%1"

HKEY_CLASSES_ROOT\{2 random characters}\shell\
open\command
IsolatedCommand = ""%1" %*"

HKEY_CLASSES_ROOT\{2 random characters}\shell\
runas\command
(Default) = ""%1" %*"

HKEY_CLASSES_ROOT\{2 random characters}\shell\
runas\command
IsolatedCommand = ""%1" %*"

HKEY_CLASSES_ROOT\.exe\DefaultIcon
(Default) = "%1"

HKEY_CLASSES_ROOT\.exe\shell\
open\command
IsolatedCommand = ""%1" %*"

HKEY_CLASSES_ROOT\.exe\shell\
runas\command
(Default) = ""%1" %*"

HKEY_CLASSES_ROOT\.exe\shell\
runas\command
IsolatedCommand = ""%1" %*"

HKEY_CURRENT_USER\Software\Classes\
.exe
(Default) = "{2 random characters}"

HKEY_CURRENT_USER\Software\Classes\
.exe
Content Type = "application/x-msdownload"

HKEY_CURRENT_USER\Software\Classes\
.exe\DefaultIcon
(Default) = "%1"

HKEY_CURRENT_USER\Software\Classes\
.exe\shell\open\
command
(Default) = "%Application Data%\(3 random characters}.exe -a "%1" %*"

HKEY_CURRENT_USER\Software\Classes\
.exe\shell\open\
command
IsolatedCommand = ""%1" %*"

HKEY_CURRENT_USER\Software\Classes\
.exe\shell\runas\
command
(Default) = ""%1" %*"

HKEY_CURRENT_USER\Software\Classes\
.exe\shell\runas\
command
IsolatedCommand = ""%1" %*"

HKEY_CURRENT_USER\Software\Classes\
{2 random characters}
(Default) = "Application"

HKEY_CURRENT_USER\Software\Classes\
{2 random characters}
Content Type = "application/x-msdownload"

HKEY_CURRENT_USER\Software\Classes\
{2 random characters}\DefaultIcon
(Default) = "%1"

HKEY_CURRENT_USER\Software\Classes\
{2 random characters}\shell\open\
command
(Default) = "%Application Data%\{3 randomcharacters}.exe -a "%1" %*"

HKEY_CURRENT_USER\Software\Classes\
{2 random characters}\shell\open\
command
IsolatedCommand = ""%1" %*"

HKEY_CURRENT_USER\Software\Classes\
{2 random characters}\shell\runas\
command
(Default) = ""%1" %*"

HKEY_CURRENT_USER\Software\Classes\
{2 random characters}\shell\runas\
command
IsolatedCommand = ""%1" %*"

Other System Modifications

This Trojan adds the following registry entries as part of its installation routine:

HKEY_CURRENT_USER\Software\Microsoft\
Windows
Local = "a362f438"

It adds the following registry keys as part of its installation routine:

HKEY_CLASSES_ROOT\{2 random characters}

HKEY_CLASSES_ROOT\.exe\shell

HKEY_CURRENT_USER\Software\Classes\
.exe

HKEY_CURRENT_USER\Software\Classes\
.exe\DefaultIcon

HKEY_CURRENT_USER\Software\Classes\
{2 random characters}

HKEY_CLASSES_ROOT\.exe\DefaultIcon

It modifies the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
MessengerService
Server = "messenger.hotmail.com;64.4.61.35:1863"

(Note: The default value data of the said registry entry is messenger.hotmail.com;64.4.9.254:1863.)

HKEY_LOCAL_MACHINE\SOFTWARE\Clients\
StartMenuInternet\FIREFOX.EXE\shell\
open\command
(Default) = ""%Application Data%\{3 random characters}.exe" -a "%Program Files%\Mozilla Firefox\firefox.exe""

(Note: The default value data of the said registry entry is %Program Files%\Mozilla Firefox\firefox.exe.)

HKEY_LOCAL_MACHINE\SOFTWARE\Clients\
StartMenuInternet\FIREFOX.EXE\shell\
safemode\command
(Default) = ""%Application Data%\{3 random characters}.exe" -a "%Program Files%\Mozilla Firefox\firefox.exe" -safe-mode"

(Note: The default value data of the said registry entry is "%Program Files%\Mozilla Firefox\firefox.exe" -safe-mode.)

HKEY_LOCAL_MACHINE\SOFTWARE\Clients\
StartMenuInternet\IEXPLORE.EXE\shell\
open\command
(Default) = ""%Application Data%\{3 random characters}.exe" -a "%Program Files%\Internet Explorer\iexplore.exe""

(Note: The default value data of the said registry entry is %Program Files%\Internet Explorer\iexplore.exe.)

HKEY_CLASSES_ROOT\.exe
(Default) = "2 random characters"

(Note: The default value data of the said registry entry is exefile.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
AntiVirusDisableNotify = "1"

(Note: The default value data of the said registry entry is 0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
UpdatesDisableNotify = "1"

(Note: The default value data of the said registry entry is 0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
AntiVirusOverride = "1"

(Note: The default value data of the said registry entry is 0.)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess
Start = "4"

(Note: The default value data of the said registry entry is 2.)

It modifies the following registry entries to disable the Windows Firewall settings:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
FirewallDisableNotify = "1"

(Note: The default value data of the said registry entry is 0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
FirewallOverride = "1"

(Note: The default value data of the said registry entry is 0.)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile
EnableFirewall = "0"

(Note: The default value data of the said registry entry is 1.)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile
DisableNotifications = "1"

(Note: The default value data of the said registry entry is 0.)

It deletes the following registry keys:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\wuauserv

Other Details

This Trojan connects to the following possibly malicious URL:

  • http://{BLOCKED}ifaqago.com/1004000113

  SOLUTION

Minimum Scan Engine:

9.200

FIRST VSAPI PATTERN FILE:

8.704.10

FIRST VSAPI PATTERN DATE:

12 Jan 2012

VSAPI OPR PATTERN File:

8.705.00

VSAPI OPR PATTERN Date:

13 Jan 2012

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Identify and delete files detected as TROJ_FAKEAV.FHR using the Recovery Console

[ Learn More ]

Step 3

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CLASSES_ROOT
    • {2 random characters}
  • In HKEY_CLASSES_ROOT\.exe
    • shell
  • In HKEY_CURRENT_USER\Software\Classes
    • .exe
  • In HKEY_CURRENT_USER\Software\Classes
    • .exe\DefaultIcon
  • In HKEY_CURRENT_USER\Software\Classes
    • {2 random characters}
  • In HKEY_CLASSES_ROOT\.exe
    • DefaultIcon

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows
    • Local = "a362f438"

Step 5

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this only if you know how to or you can seek your system administrator’s help. You may also check out this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\MessengerService
    • From: Server = "messenger.hotmail.com;64.4.61.35:1863"
      To: Server = "messenger.hotmail.com;64.4.9.254:1863"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\FIREFOX.EXE\shell\open\command
    • From: (Default) = ""%Application Data%\{3 random characters}.exe" -a "%Program Files%\Mozilla Firefox\firefox.exe""
      To: (Default) = "%Program Files%\Mozilla Firefox\firefox.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\FIREFOX.EXE\shell\safemode\command
    • From: (Default) = ""%Application Data%\{3 random characters}.exe" -a "%Program Files%\Mozilla Firefox\firefox.exe" -safe-mode"
      To: (Default) = ""%Program Files%\Mozilla Firefox\firefox.exe" -safe-mode"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\IEXPLORE.EXE\shell\open\command
    • From: (Default) = ""%Application Data%\{3 random characters}.exe" -a "%Program Files%\Internet Explorer\iexplore.exe""
      To: (Default) = "%Program Files%\Internet Explorer\iexplore.exe"
  • In HKEY_CLASSES_ROOT\.exe
    • From: (Default) = "2 random characters"
      To: (Default) = "exefile"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • From: AntiVirusDisableNotify = "1"
      To: AntiVirusDisableNotify = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • From: UpdatesDisableNotify = "1"
      To: UpdatesDisableNotify = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • From: AntiVirusOverride = "1"
      To: AntiVirusOverride = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess
    • From: Start = "4"
      To: Start = "2"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • From: FirewallDisableNotify = "1"
      To: FirewallDisableNotify = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • From: FirewallOverride = "1"
      To: FirewallOverride = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
    • From: EnableFirewall = "0"
      To: EnableFirewall = "1"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
    • From: DisableNotifications = "1"
      To: DisableNotifications = "0"

Step 6

Search and delete these files

[ Learn More ]
There may be some component files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Application Data%\n3a4ax1ph0166w8150b7w8h53fg04xrpxnlc86
  • %Temp%\n3a4ax1ph0166w8150b7w8h53fg04xrpxnlc86

Step 7

Scan your computer with your Trend Micro product to delete files detected as TROJ_FAKEAV.FHR. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 8

Restore this deleted registry key/value from backup

*Note: Only Microsoft-related keys/values will be restored. If the malware/grayware also deleted registry keys/values related to programs that are not from Microsoft, please reinstall those programs on your computer.

  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services
    • wuauserv


Did this description help? Tell us how we did.