TROJ_FAKEAV.LSB

 Analysis by: Sabrina Lei Sioting

 PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW


This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It employs registry shell spawning by adding certain registry entries. This allows this malware to execute even when other applications are opened.

It modifies certain registry entries to disable Security Center functions. Doing this allows this malware to execute its routines without being detected. It bypasses the Windows firewall. This allows the malware to perform its intended routine without being detected by an installed firewall.

It deletes itself after execution.

It displays fake alerts that warn users of infection. It also displays fake scanning results of the affected system. It then asks for users to purchase it once scanning is completed. If users decide to purchase the rogue product, users are directed to a certain website asking for sensitive information, such as credit card numbers.

  TECHNICAL DETAILS

File Size:

323,584 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

19 Apr 2011

Payload:

Displays fake alerts

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan drops the following copies of itself into the affected system:

  • %User Profile%\Local Settings\Application Data\{random three letter}.exe

(Note: %User Profile% is the current user's profile folder, which is usually C:\Windows\Profiles\{user name} on Windows 98 and ME, C:\WINNT\Profiles\{user name} on Windows NT, and C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003.)

It drops the following files:

  • %System Root%\Documents and Settings\All Users\Application Data\85b38at0vf3oks1n3216f3uo72in3ykr
  • %User Profile%\Local Settings\Application Data\85b38at0vf3oks1n3216f3uo72in3ykr
  • %User Temp%\85b38at0vf3oks1n3216f3uo72in3ykr
  • %User Profile%\Templates\85b38at0vf3oks1n3216f3uo72in3ykr

(Note: %System Root% is the root folder, which is usually C:\. It is also where the operating system is located.. %User Profile% is the current user's profile folder, which is usually C:\Windows\Profiles\{user name} on Windows 98 and ME, C:\WINNT\Profiles\{user name} on Windows NT, and C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003.. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003.)

Autostart Technique

This Trojan employs registry shell spawning to ensure its execution when certain file types are accessed by adding the following entries:

HKEY_CLASSES_ROOT\.exe\shell\
open\command
@ = ""%User Profile%\Local Settings\Application Data\{random three letter}.exe" -a "%1" %*"

HKEY_CURRENT_USER\Software\Classes\
.exe\shell\open\
command
@ = ""%User Profile%\Local Settings\Application Data\{random three letter}.exe" -a "%1" %*"

HKEY_CURRENT_USER\Software\Classes\
exefile\shell\open\
command
@ = ""%User Profile%\Local Settings\Application Data\{random three letter}.exe" -a "%1" %*"

Other System Modifications

This Trojan adds the following registry keys:

HKEY_CLASSES_ROOT\.exe\DefaultIcon

HKEY_CLASSES_ROOT\.exe\shell

HKEY_CLASSES_ROOT\.exe\shell\
open

HKEY_CLASSES_ROOT\.exe\shell\
open\command

HKEY_CLASSES_ROOT\.exe\shell\
runas

HKEY_CLASSES_ROOT\.exe\shell\
runas\command

HKEY_CURRENT_USER\Software\Classes\
.exe

HKEY_CURRENT_USER\Software\Classes\
.exe\DefaultIcon

HKEY_CURRENT_USER\Software\Classes\
.exe\shell

HKEY_CURRENT_USER\Software\Classes\
.exe\shell\open

HKEY_CURRENT_USER\Software\Classes\
.exe\shell\open\
command

HKEY_CURRENT_USER\Software\Classes\
.exe\shell\runas

HKEY_CURRENT_USER\Software\Classes\
.exe\shell\runas\
command

HKEY_CURRENT_USER\Software\Classes\
exefile

HKEY_CURRENT_USER\Software\Classes\
exefile\DefaultIcon

HKEY_CURRENT_USER\Software\Classes\
exefile\shell

HKEY_CURRENT_USER\Software\Classes\
exefile\shell\open

HKEY_CURRENT_USER\Software\Classes\
exefile\shell\open\
command

HKEY_CURRENT_USER\Software\Classes\
exefile\shell\runas

HKEY_CURRENT_USER\Software\Classes\
exefile\shell\runas\
command

It adds the following registry entries as part of its installation routine:

HKEY_CLASSES_ROOT\.exe\DefaultIcon
@ = "%1"

HKEY_CLASSES_ROOT\.exe\shell\
open\command
IsolatedCommand = ""%1" %*"

HKEY_CLASSES_ROOT\.exe\shell\
runas\command
@ = ""%1" %*"

HKEY_CLASSES_ROOT\.exe\shell\
runas\command
IsolatedCommand = ""%1" %*"

HKEY_CLASSES_ROOT\exefile\shell\
open\command
IsolatedCommand = ""%1" %*"

HKEY_CLASSES_ROOT\exefile\shell\
runas\command
IsolatedCommand = ""%1" %*"

HKEY_CURRENT_USER\Software\Classes\
.exe
@ = "exefile"

HKEY_CURRENT_USER\Software\Classes\
.exe\DefaultIcon
@ = "%1"

HKEY_CURRENT_USER\Software\Classes\
.exe\shell\open\
command
IsolatedCommand = ""%1" %*"

HKEY_CURRENT_USER\Software\Classes\
.exe\shell\runas\
command
@ = ""%1" %*"

HKEY_CURRENT_USER\Software\Classes\
.exe\shell\runas\
command
IsolatedCommand = ""%1" %*"

HKEY_CURRENT_USER\Software\Classes\
exefile
@ = "Application"

HKEY_CURRENT_USER\Software\Classes\
exefile\DefaultIcon
@ = "%1"

HKEY_CURRENT_USER\Software\Classes\
exefile\shell\open\
command
IsolatedCommand = ""%1" %*"

HKEY_CURRENT_USER\Software\Classes\
exefile\shell\runas\
command
@ = ""%1" %*"

HKEY_CURRENT_USER\Software\Classes\
exefile\shell\runas\
command
IsolatedCommand = ""%1" %*"

It modifies the following registry key(s)/entry(ies) as part of its installation routine:

HKEY_CLASSES_ROOT\exefile\shell\
open\command
@ = ""%User Profile%\Local Settings\Application Data\{random three letter}.exe" -a "%1" %*"

(Note: The default value data of the said registry entry is "%1" %*.)

HKEY_LOCAL_MACHINE\SOFTWARE\Clients\
StartMenuInternet\FIREFOX.EXE\shell\
open\command
@ = ""%User Profile%\Local Settings\Application Data\{random three letter}.exe" -a "%Program Files%\Mozilla Firefox\firefox.exe""

(Note: The default value data of the said registry entry is %Program Files%\Mozilla Firefox\firefox.exe.)

HKEY_LOCAL_MACHINE\SOFTWARE\Clients\
StartMenuInternet\FIREFOX.EXE\shell\
safemode\command
@ = ""%User Profile%\Local Settings\Application Data\{random three letter}.exe" -a "%Program Files%\Mozilla Firefox\firefox.exe" -safe-mode"

(Note: The default value data of the said registry entry is "%Program Files%\Mozilla Firefox\firefox.exe" -safe-mode.)

HKEY_LOCAL_MACHINE\SOFTWARE\Clients\
StartMenuInternet\IEXPLORE.EXE\shell\
open\command
@ = "%User Profile%\Local Settings\Application Data\{random three letter}.exe" -a "%Program Files%\Internet Explorer\iexplore.exe"

(Note: The default value data of the said registry entry is %Program Files%\Internet Explorer\iexplore.exe.)

It modifies the following registry entries to disable Security Center functions:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
AntiVirusDisableNotify = "1"

(Note: The default value data of the said registry entry is 0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
AntiVirusOverride = "1"

(Note: The default value data of the said registry entry is 0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
FirewallDisableNotify = "1"

(Note: The default value data of the said registry entry is 0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
FirewallOverride = "1"

(Note: The default value data of the said registry entry is 0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
UpdatesDisableNotify = "1"

(Note: The default value data of the said registry entry is 0.)

It modifies the following registry entries to disable the Windows Firewall settings:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile
EnableFirewall = "0"

(Note: The default value data of the said registry entry is 1.)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile
DisableNotifications = "1"

(Note: The default value data of the said registry entry is 0.)

It creates the following registry entry(ies) to bypass Windows Firewall:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\DomainProfile
EnableFirewall = "0"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\DomainProfile
DoNotAllowExceptions = "0"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\DomainProfile
DisableNotifications = "1"

Other Details

This Trojan deletes itself after execution.

Rogue Antivirus Routine

This Trojan displays fake alerts that warn users of infection. It also displays fake scanning results of the affected system. It then asks for users to purchase it once scanning is completed. If users decide to purchase the rogue product, users are directed to a certain website asking for sensitive information, such as credit card numbers.

  SOLUTION

Minimum Scan Engine:

8.900

FIRST VSAPI PATTERN FILE:

7.990.01

FIRST VSAPI PATTERN DATE:

19 Apr 2011

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Terminate a process file/s detected as TROJ_FAKEAV.LSB

[ Learn More ]

*Note: If the detected file/s is/are not displayed in theWindows Task Manager, continue doing the next steps.

Step 3

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In KEY_CLASSES_ROOT\.exe\
    • DefaultIcon
  • In HKEY_CLASSES_ROOT\.exe\
    • shell
  • In HKEY_CURRENT_USER\Software\Classes\
    • .exe
  • In HKEY_CURRENT_USER\Software\Classes\
    • exefile

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CLASSES_ROOT\exefile\shell\open\command  
    • IsolatedCommand = ""%1" %*"
  • In HKEY_CLASSES_ROOT\exefile\shell\runas\command  
    • IsolatedCommand = ""%1" %*"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile  
    • DoNotAllowExceptions = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile    
    • DisableNotifications = "1"

Step 5

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer"s registry.

  • In HKEY_CLASSES_ROOT\exefile\shell\open\command
    • From: @ = ""%User Profile%\Local Settings\Application Data\{random three letter}.exe" -a "%1" %*"  
      To: @ = ""%1" %*"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\FIREFOX.EXE\shell\open\command
    • From: @ = ""%User Profile%\Local Settings\Application Data\{random three letter}.exe" -a "%Program Files%\Mozilla Firefox\firefox.exe""  
      To: @ = "%Program Files%\Mozilla Firefox\firefox.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\FIREFOX.EXE\shell\safemode\command
    • From: @ = ""%User Profile%\Local Settings\Application Data\{random three letter}.exe" -a "%Program Files%\Mozilla Firefox\firefox.exe" -safe-mode"
      To: @ = ""%Program Files%\Mozilla Firefox\firefox.exe" -safe-mode"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\IEXPLORE.EXE\shell\open\command
    • From: @ = ""%User Profile%\Local Settings\Application Data\{random three letter}.exe" -a "%Program Files%\Internet Explorer\iexplore.exe"
      To: @ = "%Program Files%\Internet Explorer\iexplore.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • From: AntiVirusDisableNotify = "1"
      To: AntiVirusDisableNotify = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • From: AntiVirusOverride = "1"
      To: AntiVirusOverride = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • From: FirewallDisableNotify = "1"
      To: FirewallDisableNotify = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • From: FirewallOverride = "1"
      To: FirewallOverride = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • From: UpdatesDisableNotify = "1"
      To: UpdatesDisableNotify = "0"

Step 6

Search and delete this file

[ Learn More ]
There may be some component files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden files and folders in the search result.

  • %System Root%\Documents and Settings\All Users\Application Data\85b38at0vf3oks1n3216f3uo72in3ykr
  • %User Profile%\Local Settings\Application Data\85b38at0vf3oks1n3216f3uo72in3ykr
  • %User Temp%\85b38at0vf3oks1n3216f3uo72in3ykr
  • %User Profile%\Templates\85b38at0vf3oks1n3216f3uo72in3ykr

Step 7

Scan your computer with your Trend Micro product to delete files detected as TROJ_FAKEAV.LSB. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.