TROJ_AGENT.UN


 ALIASES:

Trojan:Win32/Delfsnif.DU (Microsoft); [00011590.EXE\00011590.EXE\0005485c.EXE]:Adware-BHO.gen. (McAfee); Adware.Margoc (Symantec); Trojan.Win32.Kolweb.ep (Kaspersky); BehavesLike.Win32.Malware.tsc (mx-v) (Sunbelt); Trojan.Generic.2538947 (FSecure)

 PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size:

433,057 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

25 Sep 2012

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan drops the following copies of itself into the affected system:

  • %User Temp%\sres32a.tmp
  • %User Temp%\sres32b.tmp
  • %System%\zy7w54.exe
  • %System%\2tk.sys
  • %Windows%\2tk.sys
  • %User Temp%\2tk.sys

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local\Temp on Windows Vista and 7.. %System% is the Windows system folder, which is usually C:\Windows\System32.. %Windows% is the Windows folder, which is usually C:\Windows.)

Autostart Technique

This Trojan adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\RunOnce
zy7w54.exe = "%System%\zy7w54.exe"

It registers itself as a BHO to ensure its automatic execution every time Internet Explorer is used by adding the following registry keys:

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\explorer\
Browser Helper Objects\{3D0FB807-3B5B-4AFC-9D45-CB74A0DD0641}

Other System Modifications

This Trojan deletes the following files:

  • %System%\BrowserHelper.dll
  • %Windows%\BrowserHelper.dll
  • %User Temp%\BrowserHelper.dll
  • %System%\regsvrac32.dll
  • %Windows%\regsvrac32.dll
  • %User Temp%\regsvrac32.dll

(Note: %System% is the Windows system folder, which is usually C:\Windows\System32.. %Windows% is the Windows folder, which is usually C:\Windows.. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local\Temp on Windows Vista and 7.)

It adds the following registry keys:

HKEY_CLASSES_ROOT\CLSID\{3D0FB807-3B5B-4AFC-9D45-CB74A0DD0641}

HKEY_CLASSES_ROOT\CLSID\{3D0FB807-3B5B-4AFC-9D45-CB74A0DD0641}\
InprocServer32

It adds the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\Session Manager\KnownDLLs
0m6l2v8.dll = "0m6l2v8.dll"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{3D0FB807-3B5B-4AFC-9D45-CB74A0DD0641}\InprocServer32
ThreadingModel = "Apartment"

This report is generated via an automated analysis system.

  SOLUTION

Minimum Scan Engine:

9.200

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Close all opened browser windows

Step 4

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CLASSES_ROOT\CLSID
    • {3D0FB807-3B5B-4AFC-9D45-CB74A0DD0641}
  • In HKEY_CLASSES_ROOT\CLSID\{3D0FB807-3B5B-4AFC-9D45-CB74A0DD0641}
    • InprocServer32

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
    • zy7w54.exe = "%System%\zy7w54.exe"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs
    • 0m6l2v8.dll = "0m6l2v8.dll"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3D0FB807-3B5B-4AFC-9D45-CB74A0DD0641}\InprocServer32
    • ThreadingModel = "Apartment"

Step 6

Restart in normal mode and scan your computer with your Trend Micro product for files detected as TROJ_AGENT.UN. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 7

Restore this file from backup only Microsoft-related files will be restored. If this malware/grayware also deleted files related to programs that are not from Microsoft, please reinstall those programs on you computer again.

  • %System%\BrowserHelper.dll
  • %Windows%\BrowserHelper.dll
  • %User Temp%\BrowserHelper.dll
  • %System%\regsvrac32.dll
  • %Windows%\regsvrac32.dll
  • %User Temp%\regsvrac32.dll


Did this description help? Tell us how we did.