TROJ_RENOS.BGK


 ALIASES:

Trojan:Win32/Zlob.GL (Microsoft); Generic PUP.z!y. (McAfee); Trojan.Dropper (Symantec); ARC:NSIS, [$R11]:Trojan.Win32.Genome.ajok, PAK:[$R11]:UPX, [$R11]:Trojan.Win32.Agent.bkct, [$R12]:Tr (Kaspersky); Trojan.NewMediaCodec (fs) (Sunbelt); MemScan:Trojan.Generic.1635121 (FSecure)

 PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size:

300,100 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

03 Oct 2012

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan creates the following folders:

  • %System Root%\DOCUME~1
  • %System Root%\DOCUME~1\Wilbert
  • %User Profile%\LOCALS~1
  • %User Temp%\nsq2.tmp
  • %User Profile%\Network\Downloader

(Note: %System Root% is the root folder, which is usually C:\. It is also where the operating system is located.. %User Profile% is the current user's profile folder, which is usually C:\Windows\Profiles\{user name} on Windows 98 and ME, C:\WINNT\Profiles\{user name} on Windows NT, and C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003.. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003.)

Autostart Technique

This Trojan adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
svchost.exe = "%System%\svcnost.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
msiexec.exe = "msiconf.exe"

It registers itself as a BHO to ensure its automatic execution every time Internet Explorer is used by adding the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
Browser Helper Objects\{26043240-AE16-3B4C-A96E-95C231CD6A88}

Other System Modifications

This Trojan deletes the following files:

  • %User Temp%\nsw1.tmp
  • %User Temp%\nsq2.tmp
  • %Program Files%\COMMON~1\AVBAG1~1.EXE
  • %Windows%\SoftwareDistribution\DataStore\Logs\edbtmp.log

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003.. %Program Files% is the default Program Files folder, usually C:\Program Files.. %Windows% is the Windows folder, which is usually C:\Windows or C:\WINNT.)

It adds the following registry keys:

HKEY_CURRENT_USER\Software\Rapid Antivirus

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Tracing\
Microsoft\BITS

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Tracing\
Microsoft\BITS\CtlGuid

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\BITS

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{26043240-AE16-3B4C-A96E-95C231CD6A88}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{26043240-AE16-3B4C-A96E-95C231CD6A88}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{9B36768C-CF99-3EA6-8405-B5856D61B5D4}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{9B36768C-CF99-3EA6-8405-B5856D61B5D4}\1.0

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{9B36768C-CF99-3EA6-8405-B5856D61B5D4}\1.0\
FLAGS

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{9B36768C-CF99-3EA6-8405-B5856D61B5D4}\1.0\
0

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{9B36768C-CF99-3EA6-8405-B5856D61B5D4}\1.0\
0\win32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{9B36768C-CF99-3EA6-8405-B5856D61B5D4}\1.0\
HELPDIR

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{46F15EC0-2A4E-33B5-A20D-B46F4E1F2352}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{46F15EC0-2A4E-33B5-A20D-B46F4E1F2352}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{46F15EC0-2A4E-33B5-A20D-B46F4E1F2352}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{46F15EC0-2A4E-33B5-A20D-B46F4E1F2352}\TypeLib

It adds the following registry entries:

HKEY_CURRENT_USER\Software
wmv-plugin = "2cc72c1f1f64ff1301990ead00019656"

HKEY_CURRENT_USER\Software\Rapid Antivirus
ID = "5849_MTh8fHx8MTh8fHwxMzYxODY2NTM5fA"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Tracing\
Microsoft\BITS
LogSessionName = "stdout"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Tracing\
Microsoft\BITS
Active = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Tracing\
Microsoft\BITS
ControlFlags = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Tracing\
Microsoft\BITS\CtlGuid
Guid = "4a8aaa94-cfc4-46a7-8e4e-17bc45608f0a"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Tracing\
Microsoft\BITS\CtlGuid
BitNames = "{random characters}"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\BackupRestore\FilesNotToBackup
BITS_metadata = "%User Profile%\Downloader\*"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
Browser Helper Objects\{26043240-AE16-3B4C-A96E-95C231CD6A88}
IExplore = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{26043240-AE16-3B4C-A96E-95C231CD6A88}\InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{46F15EC0-2A4E-33B5-A20D-B46F4E1F2352}\TypeLib
Version = "1.0"

It modifies the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Winlogon
System = "%System%\svcnost.exe,"

Dropping Routine

This Trojan drops the following files:

  • %Program Files%\Common Files\AvBAG18jkrx.exe
  • %Program Files%\Common Files\dRp6PJ18WU.exe
  • %Program Files%\Common Files\Ndm318a2rL.exe
  • %User Temp%\nsq2.tmp\inetc.dll
  • %User Temp%\~mso3.tmp
  • %User Profile%\Microsoft\profile.dat
  • %System%\svcnost.exe
  • %User Profile%\Microsoft\ipdll.dll
  • %User Profile%\Microsoft\bits.dll
  • %System%\tx35369.dll
  • %System%\msiconf.exe
  • %Application Data%\Thumbs.db
  • %User Profile%\Application Data\ea4fd29bbda66ad4
  • %System%\wtx35369.dll

(Note: %Program Files% is the default Program Files folder, usually C:\Program Files.. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003.. %User Profile% is the current user's profile folder, which is usually C:\Windows\Profiles\{user name} on Windows 98 and ME, C:\WINNT\Profiles\{user name} on Windows NT, and C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003.. %System% is the Windows system folder, which is usually C:\Windows\System on Windows 98 and ME, C:\WINNT\System32 on Windows NT and 2000, or C:\Windows\System32 on Windows XP and Server 2003.. %Application Data% is the current user's Application Data folder, which is usually C:\Windows\Profiles\{user name}\Application Data on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Application Data on Windows NT, and C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003.)

Other Details

This Trojan connects to the following possibly malicious URL:

  • http://{BLOCKED}atetubes09.net/inst/?{random characters}

This report is generated via an automated analysis system.

  SOLUTION

Minimum Scan Engine:

9.200

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Close all opened browser windows

Step 4

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software
    • Rapid Antivirus
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft
    • BITS
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\BITS
    • CtlGuid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion
    • BITS
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {26043240-AE16-3B4C-A96E-95C231CD6A88}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26043240-AE16-3B4C-A96E-95C231CD6A88}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib
    • {9B36768C-CF99-3EA6-8405-B5856D61B5D4}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{9B36768C-CF99-3EA6-8405-B5856D61B5D4}
    • 1.0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{9B36768C-CF99-3EA6-8405-B5856D61B5D4}\1.0
    • FLAGS
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{9B36768C-CF99-3EA6-8405-B5856D61B5D4}\1.0
    • 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{9B36768C-CF99-3EA6-8405-B5856D61B5D4}\1.0\0
    • win32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{9B36768C-CF99-3EA6-8405-B5856D61B5D4}\1.0
    • HELPDIR
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {46F15EC0-2A4E-33B5-A20D-B46F4E1F2352}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{46F15EC0-2A4E-33B5-A20D-B46F4E1F2352}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{46F15EC0-2A4E-33B5-A20D-B46F4E1F2352}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{46F15EC0-2A4E-33B5-A20D-B46F4E1F2352}
    • TypeLib

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • svchost.exe = "%System%\svcnost.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • msiexec.exe = "msiconf.exe"
  • In HKEY_CURRENT_USER\Software
    • wmv-plugin = "2cc72c1f1f64ff1301990ead00019656"
  • In HKEY_CURRENT_USER\Software\Rapid Antivirus
    • ID = "5849_MTh8fHx8MTh8fHwxMzYxODY2NTM5fA"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\BITS
    • LogSessionName = "stdout"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\BITS
    • Active = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\BITS
    • ControlFlags = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\BITS\CtlGuid
    • Guid = "4a8aaa94-cfc4-46a7-8e4e-17bc45608f0a"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\BITS\CtlGuid
    • BitNames = "{random characters}"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\FilesNotToBackup
    • BITS_metadata = "%User Profile%\Downloader\*"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{26043240-AE16-3B4C-A96E-95C231CD6A88}
    • IExplore = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{26043240-AE16-3B4C-A96E-95C231CD6A88}\InprocServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{46F15EC0-2A4E-33B5-A20D-B46F4E1F2352}\TypeLib
    • Version = "1.0"

Step 6

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
    • System = "%System%\svcnost.exe,"

Step 7

Search and delete these files

[ Learn More ]
There may be some component files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Program Files%\Common Files\AvBAG18jkrx.exe
  • %Program Files%\Common Files\dRp6PJ18WU.exe
  • %Program Files%\Common Files\Ndm318a2rL.exe
  • %User Temp%\nsq2.tmp\inetc.dll
  • %User Temp%\~mso3.tmp
  • %User Profile%\Microsoft\profile.dat
  • %System%\svcnost.exe
  • %User Profile%\Microsoft\ipdll.dll
  • %User Profile%\Microsoft\bits.dll
  • %System%\tx35369.dll
  • %System%\msiconf.exe
  • %Application Data%\Thumbs.db
  • %User Profile%\Application Data\ea4fd29bbda66ad4
  • %System%\wtx35369.dll

Step 8

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %System Root%\DOCUME~1
  • %System Root%\DOCUME~1\Wilbert
  • %User Profile%\LOCALS~1
  • %User Temp%\nsq2.tmp
  • %User Profile%\Network\Downloader

Step 9

Restart in normal mode and scan your computer with your Trend Micro product for files detected as TROJ_RENOS.BGK. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 10

Restore this file from backup only Microsoft-related files will be restored. If this malware/grayware also deleted files related to programs that are not from Microsoft, please reinstall those programs on you computer again.

  • %User Temp%\nsw1.tmp
  • %User Temp%\nsq2.tmp
  • %Program Files%\COMMON~1\AVBAG1~1.EXE
  • %Windows%\SoftwareDistribution\DataStore\Logs\edbtmp.log


Did this description help? Tell us how we did.