Analysis by: Michael Cabel

 PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It executes then deletes itself afterward.

It employs registry shell spawning by adding certain registry entries. This allows this malware to execute even when other applications are opened.

  TECHNICAL DETAILS

File Size: 335,360 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 22 Aug 2011

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan drops the following copies of itself into the affected system:

  • %Application Data%\{Random File Name}.exe

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Windows\Profiles\{user name}\Application Data on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Application Data on Windows NT, and C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003.)

It executes then deletes itself afterward.

Autostart Technique

This Trojan adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
2181007054 = "%Application Data%\{Random File Name}.exe"

It employs registry shell spawning to ensure its execution when certain file types are accessed by adding the following entries:

HKEY_CLASSES_ROOT\exefile\shell\
open\command
(Default) = ""%Application Data%\{Random File Name}.exe" -a "%1" %*"

(Note: The default value data of the said registry entry is "%1" %*.)

HKEY_CLASSES_ROOT\.exe\shell\
open\command
(Default) = ""%Application Data%\{Random File Name}.exe" -a "%1" %*"

(Note: The default value data of the said registry entry is "%1" %*.)

Other System Modifications

This Trojan adds the following registry entries as part of its installation routine:

HKEY_CURRENT_USER\Software\Microsoft\
GDIPlus
FontCachePath = "%Application Data%"

It modifies the following registry key(s)/entry(ies) as part of its installation routine:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess
Start = "4"

(Note: The default value data of the said registry entry is 2.)

It creates the following registry entry(ies) to bypass Windows Firewall:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\DomainProfile
EnableFirewall = "0"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\DomainProfile
DoNotAllowExceptions = "0"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\DomainProfile
DisableNotifications = "1"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile
EnableFirewall = "0"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile
DoNotAllowExceptions = "0"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile
DisableNotifications = "1"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\DomainProfile
DoNotAllowExceptions = "0"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile
EnableFirewall = "0"

It deletes the following registry keys:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\wuauserv

Dropping Routine

This Trojan drops the following files:

  • %Application Data%\2863206pw6y2g87e16v8omv7m765ba5t63nh60777n5p5pr
  • %Application Data%\GDIPFONTCACHEV1.DAT
  • %User Profile%\Templates\2863206pw6y2g87e16v8omv7m765ba5t63nh60777n5p5pr
  • %System Root%\Documents and Settings\All Users\Application Data\2863206pw6y2g87e16v8omv7m765ba5t63nh60777n5p5pr
  • %User Temp%\2863206pw6y2g87e16v8omv7m765ba5t63nh60777n5p5pr

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Windows\Profiles\{user name}\Application Data on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Application Data on Windows NT, and C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003.. %User Profile% is the current user's profile folder, which is usually C:\Windows\Profiles\{user name} on Windows 98 and ME, C:\WINNT\Profiles\{user name} on Windows NT, and C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003.. %System Root% is the root folder, which is usually C:\. It is also where the operating system is located.. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003.)

Other Details

This Trojan connects to the following possibly malicious URL:

  • http://{BLOCKED}kawuhady.com/1126000112
  • http://{BLOCKED}movom.com/1126000112
  • http://{BLOCKED}zev.com/1126000112
  • http://{BLOCKED}fotoqy.com/1126000112
  • http://{BLOCKED}mici.com/1126000112
  • http://{BLOCKED}zugyky.com/1126000112
  • http://{BLOCKED}uzuxil.com/1126000112
  • http://{BLOCKED}lali.com/1126000112
  • http://{BLOCKED}oxyzum.com/1126000112
  • http://{BLOCKED}nubyg.com/1126000112
  • http://{BLOCKED}oxyzum.com/1126000112
  • http://{BLOCKED}jige.com/1126000112

  SOLUTION

Minimum Scan Engine: 8.900
FIRST VSAPI PATTERN FILE: 8.372.07
FIRST VSAPI PATTERN DATE: 22 Aug 2011

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Terminate a process file/s detected as TROJ_FAKEAV.CWT

[ Learn More ]

*Note: If the detected file/s is/are not displayed in theWindows Task Manager, continue doing the next steps.

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • 2181007054 = "%Application Data%\{Random File Name}.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\GDIPlus
    • FontCachePath = "%Application Data%"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile
    • EnableFirewall = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile
    • DoNotAllowExceptions = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile
    • DisableNotifications = "1"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
    • EnableFirewall = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
    • DoNotAllowExceptions = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
    • DisableNotifications = "1"

Step 4

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CLASSES_ROOT\exefile\shell\open\command
    • From: (Default) = ""%Application Data%\{Random File Name}.exe" -a "%1" %*"
      To: (Default) = ""%1" %*"
  • In HKEY_CLASSES_ROOT\.exe\shell\open\command
    • From: (Default) = ""%Application Data%\{Random File Name}.exe" -a "%1" %*"
      To: (Default) = ""%1" %*"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess
    • From: Start = "4"
      To: Start = "2"

Step 5

Search and delete these files

[ Learn More ]
There may be some component files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Application Data%\2863206pw6y2g87e16v8omv7m765ba5t63nh60777n5p5pr
  • %Application Data%\GDIPFONTCACHEV1.DAT
  • %User Profile%\Templates\2863206pw6y2g87e16v8omv7m765ba5t63nh60777n5p5pr
  • %System Root%\Documents and Settings\All Users\Application Data\2863206pw6y2g87e16v8omv7m765ba5t63nh60777n5p5pr
  • %User Temp%\2863206pw6y2g87e16v8omv7m765ba5t63nh60777n5p5pr

Step 6

Scan your computer with your Trend Micro product to delete files detected as TROJ_FAKEAV.CWT. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 7

Restore this deleted registry key/value from backup

*Note: Only Microsoft-related keys/values will be restored. If the malware/grayware also deleted registry keys/values related to programs that are not from Microsoft, please reinstall those programs on your computer.

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wuauserv


Did this description help? Tell us how we did.