TROJ_INJECTO.BVV


 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It modifies the Internet Explorer Zone Settings.

  TECHNICAL DETAILS

File Size:

450,184 bytes

File Type:

EXE

Initial Samples Received Date:

28 Oct 2013

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan drops the following file(s)/component(s):

  • %Application Data%\Microsoft\Windows\FpLd6GBoSJ\FpLd6GBoSJ.dat
  • %Application Data%\Microsoft\Windows\FpLd6GBoSJ\FpLd6GBoSJ.svr

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.)

It drops the following copies of itself into the affected system:

  • %Application Data%\Microsoft\Windows\FpLd6GBoSJ\FpLd6GBoSJ.nfo
  • %Application Data%\ {814D18C3-95C7-4A}\uninstall.exe

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.)

Autostart Technique

This Trojan adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
HKEY_CURRENT_USER = "%Application Data%\ {814D18C3-95C7-4A}\uninstall.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
HKEY_LOCAL_MACHINE = "%Application Data%\ {814D18C3-95C7-4A}\uninstall.exe"

Other System Modifications

This Trojan adds the following registry entries:

HKEY_CURRENT_USER\Software\{Random Number}
Mutex = "FpLd6GBoSJ"

HKEY_CURRENT_USER\Software\FpLd6GBoSJ
FirstExecution = "{Date and Time}"

HKEY_CURRENT_USER\Software\FpLd6GBoSJ
InstalledServer = "%Application Data%\ {814D18C3-95C7-4A}\uninstall.exe"

HKEY_CURRENT_USER\Software\FpLd6GBoSJ
NewGroup = "Servers"

HKEY_CURRENT_USER\Software\FpLd6GBoSJ
NewId = "Server"

HKEY_CURRENT_USER\Software\FpLd6GBoSJ
ServerStarted = "{Date and Time}"

Web Browser Home Page and Search Page Modification

This Trojan modifies the Internet Explorer Zone Settings.

Other Details

This Trojan connects to the following possibly malicious URL:

  • http://{BLOCKED}.9.126:3377/123456.functions
  • http://{BLOCKED}sec.org/email/asp/email.php?email=
  • http://www.{BLOCKED}er.com/serverplugin.srv
  • http://www.{BLOCKED}sting.com/tagger.php