TROJ_FSYSNA.QFGD


 ALIASES:

RDN/Generic Downloader.x (McAfee); Trojan.Gen (Symantec); Trojan.Win32.Fsysna.dzpu (Kaspersky); Trojan.Win32.Generic!BT (Sunbelt); Found Win32/DH{gRIeEyAiIyVXYU42} (AVG)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW


This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It deletes itself after execution.

  TECHNICAL DETAILS

File Size:

64,000 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

06 Apr 2017

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan creates the following folders:

  • %User Profile%\Application Data\LSinglePro
  • %User Profile%\LSinglePro\TFExecuter4

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

Autostart Technique

This Trojan modifies the following registry entries to ensure it automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Winlogon
Userinit = "%System%\userinit.exe,%User Temp%\taskmgr.exe,"

(Note: The default value data of the said registry entry is %Windows%\system32\userinit.exe,.)

Other System Modifications

This Trojan deletes the following files:

  • %User Profile%\LSinglePro\log.txt

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

It deletes the following folders:

  • %User Temp%\Temporary Files
  • %User Profile%\LSinglePro\Temporary Internet Files

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.. %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

It adds the following registry keys:

HKEY_CURRENT_USER\Software\CHtmlDialog\
International

It adds the following registry entries:

HKEY_CURRENT_USER\Software\CHtmlDialog\
International
AutoDetect = "1"

Dropping Routine

This Trojan drops the following files:

  • taskmgr.exe
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\f8[1]
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\h1[1]
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\f8[1]
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\f2[1]
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\f8[2]
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\h1[1]
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\f8[1]
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\ba53e2d9b2e6faac25f0aad8de0e37fb7a694570bba8f8b7f50f5cf8902451199a5d7067bc1e7ddd7d7f3d1acb62095e297635c0df439050db72da04d383480a19715d301c72abb66fbf5af22f8[1]
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\h3[1]
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\h5[1]
  • %Temporary Internet Files%\Content.IE5\ZSGKJKO6\6.5[1].xml
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\f11[1]
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\6.5[1].xml
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\GlobalConfig_6.5[1].ini
  • %User Profile%\TFExecuter4\GlobalConfig.ini.bak
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\GlobalConfig_6.5[2].ini
  • %Temporary Internet Files%\Content.IE5\ZSGKJKO6\f8[1]
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\SearchEngine_6.5[1].ini
  • %User Profile%\TFExecuter4\SearchEngine.ini.bak
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\h1[2]
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\cfg_6.5[1].ini
  • %User Profile%\TFExecuter4\HLR_cfg.ini.bak
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\6.5[1].xml
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\blhash_6.5.dat[1].zip
  • %User Profile%\LSinglePro\blhash.dat.bak
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\6.5[1].xml
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\blhash_6.5.dat[1].zip
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\runtask_6.5[1].dat
  • %User Profile%\LSinglePro\runtask.dat.bak
  • %Temporary Internet Files%\Content.IE5\ZSGKJKO6\bl_6.5[1].dat
  • %User Profile%\LSinglePro\bl.dat.bak
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\blhash_6.5.dat[1].zip
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\h1[1]
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\h1[2]

(Note: %Temporary Internet Files% is the Temporary Internet Files folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temporary Internet Files on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Microsoft\Windows\Temporary Internet Files on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), and Windows Server 2008; C:\Users\{user name}\AppData\Local\Microsoft\Windows\INetCache on Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), and Windows Server 2012.. %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

Other Details

This Trojan connects to the following possibly malicious URL:

  • http://ap1.{BLOCKED}ngbao.cn/redirect/CFGUpdate?{random characters}
  • http://ap1.{BLOCKED}ngbao.cn/{random path}
  • http://ap1.{BLOCKED}ngbao.cn/clt/config/GlobalConfig_6.5.ini?{random characters}
  • http://cltres.{BLOCKED}ngbao.cn/clt/config/SearchEngine_6.5.ini?{random characters}
  • http://cltres.{BLOCKED}ngbao.cn/clt/config/cfg_6.5.ini?{random characters}
  • http://cltres.{BLOCKED}ngbao.cn/as/down/clt/config/blhash_6.5.dat.zip?{random characters}
  • http://ap1.{BLOCKED}ngbao.cn/as/down/clt/config/blhash_6.5.dat.zip?{random characters}
  • http://ap4.{BLOCKED}0.com
  • http://ap4.{BLOCKED}0.com/redirect/CFGUpdate?{random characters}
  • http://ap4.{BLOCKED}0.com/as/down/clt/config/blhash_6.5.dat.zip?{random characters}
  • http://cltres.{BLOCKED}ngbao.cn/clt/config/runtask_6.5.dat?{random characters}
  • http://cltres.{BLOCKED}ngbao.cn/clt/config/bl_6.5.dat?{random characters}
  • {BLOCKED}244.227
  • {BLOCKED}.110.5
  • {BLOCKED}8.67.47
  • {BLOCKED}.104.59

It deletes itself after execution.

This report is generated via an automated analysis system.

  SOLUTION

Minimum Scan Engine:

9.8

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Identify and delete files detected as TROJ_FSYSNA.QFGD using either the Startup Disk or Recovery Console

[ Learn More ]

Step 3

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\CHtmlDialog\
    • International

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\CHtmlDialog\International
    • AutoDetect = "1"

Step 5

Restore these modified registry values

[ Learn More ]

Important:Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this only if you know how to or you can seek your system administrator's help. You may also check out this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
    • From: Userinit = "%System%\userinit.exe,%User Temp%\taskmgr.exe,"
      To: Userinit = ""%Windows%\system32\userinit.exe,""

Step 6

Search and delete these components

[ Learn More ]
There may be some components that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • taskmgr.exe
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\f8[1]
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\h1[1]
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\f8[1]
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\f2[1]
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\f8[2]
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\h1[1]
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\f8[1]
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\ba53e2d9b2e6faac25f0aad8de0e37fb7a694570bba8f8b7f50f5cf8902451199a5d7067bc1e7ddd7d7f3d1acb62095e297635c0df439050db72da04d383480a19715d301c72abb66fbf5af22f8[1]
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\h3[1]
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\h5[1]
  • %Temporary Internet Files%\Content.IE5\ZSGKJKO6\6.5[1].xml
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\f11[1]
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\6.5[1].xml
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\GlobalConfig_6.5[1].ini
  • %User Profile%\TFExecuter4\GlobalConfig.ini.bak
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\GlobalConfig_6.5[2].ini
  • %Temporary Internet Files%\Content.IE5\ZSGKJKO6\f8[1]
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\SearchEngine_6.5[1].ini
  • %User Profile%\TFExecuter4\SearchEngine.ini.bak
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\h1[2]
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\cfg_6.5[1].ini
  • %User Profile%\TFExecuter4\HLR_cfg.ini.bak
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\6.5[1].xml
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\blhash_6.5.dat[1].zip
  • %User Profile%\LSinglePro\blhash.dat.bak
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\6.5[1].xml
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\blhash_6.5.dat[1].zip
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\runtask_6.5[1].dat
  • %User Profile%\LSinglePro\runtask.dat.bak
  • %Temporary Internet Files%\Content.IE5\ZSGKJKO6\bl_6.5[1].dat
  • %User Profile%\LSinglePro\bl.dat.bak
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\blhash_6.5.dat[1].zip
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\h1[1]
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\h1[2]

Step 7

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %User Profile%\Application Data\LSinglePro
  • %User Profile%\LSinglePro\TFExecuter4

Step 8

Scan your computer with your Trend Micro product to delete files detected as TROJ_FSYSNA.QFGD. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 9

Restore this file from backup only Microsoft-related files will be restored. If this malware/grayware also deleted files related to programs that are not from Microsoft, please reinstall those programs on you computer again.

  • %User Profile%\LSinglePro\log.txt


Did this description help? Tell us how we did.