Analysis by: Anthony Joe Melgarejo

ALIASES:

Trojan:Win32/Alureon.GC (Microsoft), Trojan.Zbot (Symantec), PWS-Zbot-FAQO!D1C52FC3F3F5 (McAfee), Troj/Agent-AATY (Sophos), Trojan.Win32.Zbocheman.fb (v) (Sunbelt), W32/Trojan3.EZT (F-Prot), W32/Yakes.B!tr (Fortinet), Trojan-Spy.Agent (Ikarus), Win32/Kryptik.AXQD trojan (ESET), Trj/Sinowal.WWG (Panda), BScope.Malware-Cryptor.Trash.2613 (VBA32)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size: 80,896 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 26 Mar 2013

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan drops the following copies of itself into the affected system and executes them:

  • %All Users Profile%\Application Data\faedacacbasacfsfdsf.exe

(Note: %All Users Profile% is the All Users or Common profile folder, which is C:\Documents and Settings\All Users in Windows 2000, XP, and Server 2003, and C:\ProgramData in Windows Vista and 7.)

It terminates the execution of the copy it initially executed and executes the copy it drops instead.

Autostart Technique

This Trojan adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
faedacacbasacfsfdsf = "%All Users Profile%\Application Data\faedacacbasacfsfdsf.exe"

Other System Modifications

This Trojan adds the following registry keys:

HKEY_CURRENT_USER\Software\faedacacbasacfsfdsf

It adds the following registry entries:

HKEY_CURRENT_USER\Software\faedacacbasacfsfdsf
CurrentPath111 = %All Users Profile%\Application Data\faedacacbasacfsfdsf.exe

Other Details

This Trojan connects to the following possibly malicious URL:

  • http://{BLOCKED}t.ru/power/c1.php
  • http://{BLOCKED}mcam.ru/power/c1.php