ALIASES:

TrojanDownloader:Win32/Renos.FS (Microsoft); [0000cf00.EXE]:Generic.dx (McAfee); Trojan.Win32.BHO.hxk (Kaspersky); Trojan.Win32.Generic!BT (Sunbelt); Trojan.Generic.1152951 (FSecure)

 PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size: 181,262 bytes
File Type: EXE
Memory Resident: No
Initial Samples Received Date: 15 Nov 2011

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan creates the following folders:

  • %User Profile%\Microsoft\Dr Watson

(Note: %User Profile% is the current user's profile folder, which is usually C:\Windows\Profiles\{user name} on Windows 98 and ME, C:\WINNT\Profiles\{user name} on Windows NT, and C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003.)

Autostart Technique

This Trojan registers itself as a BHO to ensure its automatic execution every time Internet Explorer is used by adding the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
Browser Helper Objects\{BC354443-937D-498B-A792-B6E388CDFCE6}

Other System Modifications

This Trojan deletes the following files:

  • %Windows%\k.txt

(Note: %Windows% is the Windows folder, which is usually C:\Windows or C:\WINNT.)

It adds the following registry keys:

HKEY_CURRENT_USER\Software\Microsoft\
Bind

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
Browser Helper Objects

HKEY_CLASSES_ROOT\NinoGer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
NinoGer\CLSID

HKEY_CLASSES_ROOT\sdx12q.Bho

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
sdx12q.Bho\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
sdx12q.Bho\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{BC354443-937D-498B-A792-B6E388CDFCE6}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{BC354443-937D-498B-A792-B6E388CDFCE6}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{BC354443-937D-498B-A792-B6E388CDFCE6}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{BC354443-937D-498B-A792-B6E388CDFCE6}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{BC354443-937D-498B-A792-B6E388CDFCE6}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{BC354443-937D-498B-A792-B6E388CDFCE6}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{10026069-7A5F-4531-811E-C8DF20643BEE}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{10026069-7A5F-4531-811E-C8DF20643BEE}\1.0

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{10026069-7A5F-4531-811E-C8DF20643BEE}\1.0\
FLAGS

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{10026069-7A5F-4531-811E-C8DF20643BEE}\1.0\
0

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{10026069-7A5F-4531-811E-C8DF20643BEE}\1.0\
0\win32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{10026069-7A5F-4531-811E-C8DF20643BEE}\1.0\
HELPDIR

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{B31F9EF2-40D0-4F3E-9334-502C709DDC57}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{B31F9EF2-40D0-4F3E-9334-502C709DDC57}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{B31F9EF2-40D0-4F3E-9334-502C709DDC57}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{B31F9EF2-40D0-4F3E-9334-502C709DDC57}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{D76FBC4F-5E07-41FA-9013-FA3A53E46B95}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{D76FBC4F-5E07-41FA-9013-FA3A53E46B95}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{D76FBC4F-5E07-41FA-9013-FA3A53E46B95}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{D76FBC4F-5E07-41FA-9013-FA3A53E46B95}\TypeLib

It adds the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{BC354443-937D-498B-A792-B6E388CDFCE6}\InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{B31F9EF2-40D0-4F3E-9334-502C709DDC57}\TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{D76FBC4F-5E07-41FA-9013-FA3A53E46B95}\TypeLib
Version = "1.0"

HKEY_CURRENT_USER\Software\Microsoft\
Bind
2011117 = "1"

It modifies the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
DrWatson
NumberOfCrashes = "1"

(Note: The default value data of the said registry entry is 0.)

It deletes the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
PCHealth\ErrorReporting\DW

Dropping Routine

This Trojan drops the following files:

  • %System%\dipynxx2.dll
  • %System%\p.ico
  • %Desktop%\SMS TRAP.url
  • %Favorites%\SMS TRAP.url
  • %Start Menu%\SMS TRAP.url
  • %System%\c.ico
  • %Desktop%\VIP Casino.url
  • %Favorites%\VIP Casino.url
  • %Start Menu%\VIP Casino.url
  • %System%\m.ico
  • %Desktop%\Cheap Pharmacy Online.url
  • %Favorites%\Cheap Pharmacy Online.url
  • %Start Menu%\Cheap Pharmacy Online.url
  • %System%\s.ico
  • %Desktop%\Search Online.url
  • %Favorites%\Search Online.url
  • %Start Menu%\Search Online.url
  • %User Temp%\P1.tmp
  • %User Temp%\ieE668.tmp
  • %User Profile%\Dr Watson\drwtsn32.log
  • %User Profile%\Dr Watson\user.dmp
  • %Windows%\k.txt

(Note: %System% is the Windows system folder, which is usually C:\Windows\System on Windows 98 and ME, C:\WINNT\System32 on Windows NT and 2000, or C:\Windows\System32 on Windows XP and Server 2003.. %Desktop% is the current user's desktop, which is usually C:\Windows\Profiles\{user name}\Desktop on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Desktop on Windows NT, and C:\Documents and Settings\{User Name}\Desktop on Windows 2000, XP, and Server 2003.. %Favorites% is the current user's Favorites folder, which is usually C:\Windows\Favorites on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Favorites on Windows NT, and C:\Documents and Settings\{user name}\Favorites on Windows 2000, XP, and Server 2003.. %Start Menu% is the current user's Start Menu folder, which is usually C:\Windows\Profiles\{user name}\Start Menu on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Start Menu on Windows NT and C:\Windows\Start Menu or C:\Documents and Settings\{User name}\Start Menu on Windows 2000, XP, and Server 2003.. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003.. %User Profile% is the current user's profile folder, which is usually C:\Windows\Profiles\{user name} on Windows 98 and ME, C:\WINNT\Profiles\{user name} on Windows NT, and C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003.. %Windows% is the Windows folder, which is usually C:\Windows or C:\WINNT.)

Other Details

This Trojan connects to the following possibly malicious URL:

  • http://{BLOCKED}linkbindinstaller.com/cfg1.php?id=

This report is generated via an automated analysis system.

  SOLUTION

Minimum Scan Engine: 9.200

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Close all opened browser windows

Step 3

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft
    • Bind
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
    • Browser Helper Objects
  • In HKEY_CLASSES_ROOT
    • NinoGer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\NinoGer
    • CLSID
  • In HKEY_CLASSES_ROOT
    • sdx12q.Bho
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\sdx12q.Bho
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\sdx12q.Bho
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {BC354443-937D-498B-A792-B6E388CDFCE6}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BC354443-937D-498B-A792-B6E388CDFCE6}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BC354443-937D-498B-A792-B6E388CDFCE6}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BC354443-937D-498B-A792-B6E388CDFCE6}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BC354443-937D-498B-A792-B6E388CDFCE6}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BC354443-937D-498B-A792-B6E388CDFCE6}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib
    • {10026069-7A5F-4531-811E-C8DF20643BEE}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{10026069-7A5F-4531-811E-C8DF20643BEE}
    • 1.0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{10026069-7A5F-4531-811E-C8DF20643BEE}\1.0
    • FLAGS
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{10026069-7A5F-4531-811E-C8DF20643BEE}\1.0
    • 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{10026069-7A5F-4531-811E-C8DF20643BEE}\1.0\0
    • win32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{10026069-7A5F-4531-811E-C8DF20643BEE}\1.0
    • HELPDIR
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {B31F9EF2-40D0-4F3E-9334-502C709DDC57}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B31F9EF2-40D0-4F3E-9334-502C709DDC57}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B31F9EF2-40D0-4F3E-9334-502C709DDC57}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B31F9EF2-40D0-4F3E-9334-502C709DDC57}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {D76FBC4F-5E07-41FA-9013-FA3A53E46B95}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D76FBC4F-5E07-41FA-9013-FA3A53E46B95}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D76FBC4F-5E07-41FA-9013-FA3A53E46B95}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D76FBC4F-5E07-41FA-9013-FA3A53E46B95}
    • TypeLib

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BC354443-937D-498B-A792-B6E388CDFCE6}\InprocServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B31F9EF2-40D0-4F3E-9334-502C709DDC57}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D76FBC4F-5E07-41FA-9013-FA3A53E46B95}\TypeLib
    • Version = "1.0"
  • In HKEY_CURRENT_USER\Software\Microsoft\Bind
    • 2011117 = "1"

Step 5

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\DrWatson
    • From: NumberOfCrashes = "1"
      To: NumberOfCrashes = "0"

Step 6

Search and delete this folder

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %User Profile%\Microsoft\Dr Watson

Step 7

Search and delete these files

[ Learn More ]
There may be some component files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %System%\dipynxx2.dll
  • %System%\p.ico
  • %Desktop%\SMS TRAP.url
  • %Favorites%\SMS TRAP.url
  • %Start Menu%\SMS TRAP.url
  • %System%\c.ico
  • %Desktop%\VIP Casino.url
  • %Favorites%\VIP Casino.url
  • %Start Menu%\VIP Casino.url
  • %System%\m.ico
  • %Desktop%\Cheap Pharmacy Online.url
  • %Favorites%\Cheap Pharmacy Online.url
  • %Start Menu%\Cheap Pharmacy Online.url
  • %System%\s.ico
  • %Desktop%\Search Online.url
  • %Favorites%\Search Online.url
  • %Start Menu%\Search Online.url
  • %User Temp%\P1.tmp
  • %User Temp%\ieE668.tmp
  • %User Profile%\Dr Watson\drwtsn32.log
  • %User Profile%\Dr Watson\user.dmp
  • %Windows%\k.txt

Step 8

Scan your computer with your Trend Micro product to delete files detected as TROJ_BHO.KS. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 9

Restore this file from backup only Microsoft-related files will be restored. If this malware/grayware also deleted files related to programs that are not from Microsoft, please reinstall those programs on you computer again.

  • %Windows%\k.txt

Step 10

Restore these deleted registry keys/values from backup

*Note: Only Microsoft-related keys/values will be restored. If the malware/grayware also deleted registry keys/values related to programs that are not from Microsoft, please reinstall those programs on your computer.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PCHealth\ErrorReporting
    • DW


Did this description help? Tell us how we did.