TROJ_CARBERP.YVW

 Analysis by: Cris Nowell Pantanilla

 ALIASES:

Trojan.Win32.HAPKOMAH.b (Kaspersky); Trojan:Win32/Dynamer!ac(Microsoft);

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet


This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size:

291,840 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

08 Sep 2016

Payload:

Terminates processes

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan drops the following copies of itself into the affected system and executes them:

  • %User Startup%\puntosw.exe

(Note: %User Startup% is the current user's Startup folder, which is usually C:\Documents and Settings\{user}\Start Menu\Programs\Startup on Windows 2000 and XP, and C:\Documents and Settings\{User name}\Start Menu\Programs\Startup on Windows Vista, 7, and 8.)

It drops the following component file(s):

  • drops the following component files
  • %Windows%\Temp:1
  • % Windows %\VZT6nsdX.txt
  • % Windows %\F5Ws94kb.txt
  • % Windows %\PsfjH4KN.txt
  • % Windows %\bootstat.dat
  • % Windows %\bootstat2.dat

(Note: %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • xxxxxx{username}

Other System Modifications

This Trojan adds the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Control\Session Manager
BootExecute = "autocheck autochk *, %Windows%\Temp:1"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Control\Session Manager
SetupExecute = "C:\WINDOWS\Temp:1"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
HideSCAHealth = "1"

Other Details

This Trojan does the following:

  • Checks if the API wine_get_unix_filename is present, terminates itself if found
  • Checks if CPUinfo matches the following strings, which are normally used by virtual machines:
    • Intel(R) Xeon(R) CPU
    • Common KVM processor
    • Common 32-bit KVM
    • Virtual CPU
    • Intel Celeron_4x0 (Conroe/Merom Class Core 2)
    • Westmere E56xx/L56xx/X56xx (Nehalem-C)
    • Intel Core 2 Duo P9xxx (Penryn Class Core 2)
    • Intel Core i7 9xx (Nehalem Class Core i7)
    • Intel Xeon E312xx (Sandy Bridge)
    • AMD Opteron 240 (Gen 1 Class Opteron)
    • AMD Opteron 22xx (Gen 2 Class Opteron)
    • AMD Opteron 23xx (Gen 3 Class Opteron)
    • AMD Opteron 62xx class CPU
    • Intel CPU version
  • Checks if being run in the following virtual machine:
    • VMwareVMware
    • XenVMMXenVMM
    • KVMKVMKVM
    • prl hyperv
    • Microsoft Hv
  • Checks the following computer name for presence inside sandbox:
    • brbrb-d8fb22af1
    • jonathan-c561e0
    • avreview1-VMXP
    • vwinxp-maltest
    • avreview-VMSunbox
    • infected-system
  • Checks the filepath Z:\VxStream if being run in sandbox
  • Checks the following filepaths:
    • C:\xxx\sample.exe
    • C:\sample.exe
    • C:\Shared\dum._vxe
    • C:\SniferFiles\sample.exe
    • C:\virus\virus.exe
    • C:\virus.exe
    • c:\sampel.exe
    • C:\setup.exe
    • C:\runme.exe
    • c:\VMRun\Zample.exe
    • c:\FILE.EXE
    • C:\run\temp.exe
    • c:\taskrun\samples\rtktst.exe.exe
    • c:\artifact.exe
    • C:\manual\sunbox.exe
    • C:\1.exe
  • With the following filepath:
    • malware.exe
    • \virus\
    • admin\downloads\samp1e_
    • sample_execution
    • mlwr_smpl.exe
  • Disables the following DLLs when found to avoid detection:
    • avcuf32.dll
    • BgAgent.dll
    • guard32.dll
    • wl_hook.dll
    • QOEHook.dll
    • a2hooks32.dll
  • Checks the following sandbox related filepaths and terminates if found:
    • C:\agent\agent.pyw
    • C:\sandbox\starter.exe
    • c:\ipf\BDCore_U.dll
    • C:\cwsandbox_manager
    • C:\cwsandbox
    • C:\Stuff\odbg110
    • C:\gfisandbox
    • C:\Virus Analysis
    • C:\iDEFENSE\SysAnalyzer
    • c:\gnu\bin
    • C:\SandCastle\tools
    • C:\cuckoo\dll
    • C:\MDS\WinDump.exe
    • C:\tsl\Raptorclient.exe
    • C:\guest_tools\start.bat
    • C:\tools\aswsnx\snxcmd.exe
    • C:\Winap\ckmon.pyw
    • c:\tools\decodezeus
    • c:\tools\aswsnx
    • C:\sandbox\starter.exe
    • C:\Kit\procexp.exe
    • c:\tracer\mdare32_0.sys
    • C:\tool\malmon
    • C:\Samples\102114\Completed
    • c:\vmremote\VmRemoteGuest.exe
    • d:\sandbox_svc.exe
  • Checks the following CPU brands and if the number of CPU in the machine is 1, it terminates itself:
    • Intel(R) Core(TM) i7
    • Intel(R) Core(TM) i5
    • Intel(R) Core(TM) i3
    • Intel(R) Core(TM)2 Duo CPU
  • Checks if the following DLLs are loaded, and it terminates itself if any of it are:
    • dir_watch.dll
    • tracer.dll
    • SbieDll.dll
    • APIOverride.dll
    • NtHookEngine.dll
    • api_log.dll
    • LOG_API.DLL
    • LOG_API32.DLL
  • Checks if any of the following files are present, and terminates self if found:
    • taskrun\bruta\kbruta.sys
    • taskrun\bruta\TBM.sys
    • vmx_svga.sys
    • vmmouse.sys
    • xennet.sys
    • CaptureProcessMonitor.sys
    • CaptureRegistryMonitor.sys
    • CaptureFileMonitor.sys
    • CWSandboxWatchdogDri
    • VBoxVideo.sys

  SOLUTION

Minimum Scan Engine:

9.800

FIRST VSAPI PATTERN FILE:

12.764.05

FIRST VSAPI PATTERN DATE:

08 Sep 2016

VSAPI OPR PATTERN File:

12.765.00

VSAPI OPR PATTERN Date:

09 Sep 2016

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Scan your computer with your Trend Micro product to delete files detected as TROJ_CARBERP.YVW. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 4

Restart in Safe Mode

[ Learn More ]

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager
    • BootExecute = "autocheck autochk *, %Windows%\Temp:1"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ CurrentControlSet \Control\Session Manager
    • SetupExecute = "C:\WINDOWS\Temp:1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
    • HideSCAHealth = "1"

Step 6

Restore these deleted registry keys/values from backup

*Note: Only Microsoft-related keys/values will be restored. If the malware/grayware also deleted registry keys/values related to programs that are not from Microsoft, please reinstall those programs on your computer.

  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{subkeys}\Linkage
    • UpperBind

Step 7

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Windows%\Temp:1
  • % Windows %\VZT6nsdX.txt
  • % Windows %\F5Ws94kb.txt
  • % Windows %\PsfjH4KN.txt
  • % Windows %\bootstat.dat
  • % Windows %\bootstat2.dat

Step 8

Restart in normal mode and scan your computer with your Trend Micro product for files detected as TROJ_CARBERP.YVW. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.