ALIASES:

Trojan:Win32/Malat (Microsoft); Generic Malware.mt (McAfee); Trojan.Win32.Generic!BT (Sunbelt)

 PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It modifies files, disabling programs and applications from properly running.

It deletes itself after execution.

  TECHNICAL DETAILS

File Size: 286,356 bytes
File Type: EXE
Memory Resident: No
Initial Samples Received Date: 21 Sep 2012

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Other System Modifications

This Trojan modifies the following files:

  • %Start Menu%\Programs\Internet Explorer.lnk

(Note: %Start Menu% is the current user's Start Menu folder, which is usually C:\Windows\Profiles\{user name}\Start Menu on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Start Menu on Windows NT and C:\Windows\Start Menu or C:\Documents and Settings\{User name}\Start Menu on Windows 2000, XP, and Server 2003.)

It adds the following registry keys:

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\SearchScopes

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\SearchScopes\{DEE9A856-7B51-4B58-8C8E-65BD76155FB8}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\SearchScopes

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\SearchScopes\{DEE9A856-7B51-4B58-8C8E-65BD76155FB8}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Extensions\{6096E38F-5AC1-9527-8EC4-75DFA92FB32F}

It adds the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\AboutURLs
wz = "http://www.{BLOCKED}8.cn/?win7"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\AboutURLs
Tabs = "http://www.{BLOCKED}8.cn/?win7"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\SearchScopes
DefaultScope = "{DEE9A856-7B51-4B58-8C8E-65BD76155FB8}"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\SearchScopes
Version = "0"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\SearchScopes\{DEE9A856-7B51-4B58-8C8E-65BD76155FB8}
DisplayName = "????"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\SearchScopes\{DEE9A856-7B51-4B58-8C8E-65BD76155FB8}
URL = "http://www.{BLOCKED}u.com/{BLOCKED}u?cl=3&tn=kzxf_pg&word={searchTerms}&ie={inputEncoding}"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\SearchScopes
DefaultScope = "{DEE9A856-7B51-4B58-8C8E-65BD76155FB8}"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\SearchScopes
Version = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\SearchScopes\{DEE9A856-7B51-4B58-8C8E-65BD76155FB8}
DisplayName = "????"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\SearchScopes\{DEE9A856-7B51-4B58-8C8E-65BD76155FB8}
URL = "http://www.{BLOCKED}u.com/{BLOCKED}u?cl=3&tn=kzxf_pg&word={searchTerms}&ie={inputEncoding}"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Extensions\{6096E38F-5AC1-9527-8EC4-75DFA92FB32F}
CLSID = "{1FBA04EE-3024-11D2-8F1F-0000F87ABD16}"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Extensions\{6096E38F-5AC1-9527-8EC4-75DFA92FB32F}
Default Visible = "YES"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Extensions\{6096E38F-5AC1-9527-8EC4-75DFA92FB32F}
ButtonText = "????,????"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Extensions\{6096E38F-5AC1-9527-8EC4-75DFA92FB32F}
Exec = "http://www.{BLOCKED}u.com/index.php?tn=kzxf_pg"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Extensions\{6096E38F-5AC1-9527-8EC4-75DFA92FB32F}
HotIcon = "%User Profile%\Application Data\BD.ico"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Extensions\{6096E38F-5AC1-9527-8EC4-75DFA92FB32F}
Icon = "%User Profile%\Application Data\BD.ico"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Extensions\{6096E38F-5AC1-9527-8EC4-75DFA92FB32F}
MenuText = "????,????"

It deletes the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Extensions\{FB5F1910-F110-11d2-BB9E-00C04F795683}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Extensions

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Extensions\CmdMapping

HKEY_CURRENT_USER\SOFTWARE\Microsoft\
Internet Explorer\Extensions

Dropping Routine

This Trojan drops the following files:

  • %User Temp%\aut1.tmp
  • %User Profile%\Application Data\bd.ico
  • %User Temp%\aut2.tmp
  • %User Profile%\Application Data\ylmf.ico
  • %System Root%\Users\Wilbert\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Internet Explorer.lnk
  • %User Temp%\aut3.tmp
  • %Favorites%\????.url
  • %User Temp%\aut4.tmp
  • %Favorites%\?????.url
  • %User Temp%\aut5.tmp
  • %Favorites%\??XP??????.url
  • %User Temp%\aut6.tmp
  • %Favorites%\??????.url
  • %User Temp%\aut7.tmp
  • %User Temp%\aut8.tmp
  • %Favorites%\??Flash???.url
  • %User Temp%\aut9.tmp
  • %Favorites%\????????.url
  • %User Temp%\autA.tmp
  • %Favorites%\windows7????.url

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003.. %User Profile% is the current user's profile folder, which is usually C:\Windows\Profiles\{user name} on Windows 98 and ME, C:\WINNT\Profiles\{user name} on Windows NT, and C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003.. %System Root% is the root folder, which is usually C:\. It is also where the operating system is located.. %Favorites% is the current user's Favorites folder, which is usually C:\Windows\Favorites on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Favorites on Windows NT, and C:\Documents and Settings\{user name}\Favorites on Windows 2000, XP, and Server 2003.)

Other Details

This Trojan deletes itself after execution.

This report is generated via an automated analysis system.

  SOLUTION

Minimum Scan Engine: 9.200

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer
    • SearchScopes
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes
    • {DEE9A856-7B51-4B58-8C8E-65BD76155FB8}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer
    • SearchScopes
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes
    • {DEE9A856-7B51-4B58-8C8E-65BD76155FB8}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions
    • {6096E38F-5AC1-9527-8EC4-75DFA92FB32F}

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\AboutURLs
    • wz = "http://www.{BLOCKED}8.cn/?win7"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\AboutURLs
    • Tabs = "http://www.{BLOCKED}8.cn/?win7"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes
    • DefaultScope = "{DEE9A856-7B51-4B58-8C8E-65BD76155FB8}"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes
    • Version = "0"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{DEE9A856-7B51-4B58-8C8E-65BD76155FB8}
    • DisplayName = "????"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{DEE9A856-7B51-4B58-8C8E-65BD76155FB8}
    • URL = "http://www.{BLOCKED}u.com/{BLOCKED}u?cl=3&tn=kzxf_pg&word={searchTerms}&ie={inputEncoding}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes
    • DefaultScope = "{DEE9A856-7B51-4B58-8C8E-65BD76155FB8}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes
    • Version = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{DEE9A856-7B51-4B58-8C8E-65BD76155FB8}
    • DisplayName = "????"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{DEE9A856-7B51-4B58-8C8E-65BD76155FB8}
    • URL = "http://www.{BLOCKED}u.com/{BLOCKED}u?cl=3&tn=kzxf_pg&word={searchTerms}&ie={inputEncoding}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{6096E38F-5AC1-9527-8EC4-75DFA92FB32F}
    • CLSID = "{1FBA04EE-3024-11D2-8F1F-0000F87ABD16}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{6096E38F-5AC1-9527-8EC4-75DFA92FB32F}
    • Default Visible = "YES"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{6096E38F-5AC1-9527-8EC4-75DFA92FB32F}
    • ButtonText = "????,????"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{6096E38F-5AC1-9527-8EC4-75DFA92FB32F}
    • Exec = "http://www.{BLOCKED}u.com/index.php?tn=kzxf_pg"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{6096E38F-5AC1-9527-8EC4-75DFA92FB32F}
    • HotIcon = "%User Profile%\Application Data\BD.ico"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{6096E38F-5AC1-9527-8EC4-75DFA92FB32F}
    • Icon = "%User Profile%\Application Data\BD.ico"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{6096E38F-5AC1-9527-8EC4-75DFA92FB32F}
    • MenuText = "????,????"

Step 4

Search and delete these files

[ Learn More ]
There may be some component files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Temp%\aut1.tmp
  • %User Profile%\Application Data\bd.ico
  • %User Temp%\aut2.tmp
  • %User Profile%\Application Data\ylmf.ico
  • %System Root%\Users\Wilbert\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Internet Explorer.lnk
  • %User Temp%\aut3.tmp
  • %Favorites%\????.url
  • %User Temp%\aut4.tmp
  • %Favorites%\?????.url
  • %User Temp%\aut5.tmp
  • %Favorites%\??XP??????.url
  • %User Temp%\aut6.tmp
  • %Favorites%\??????.url
  • %User Temp%\aut7.tmp
  • %User Temp%\aut8.tmp
  • %Favorites%\??Flash???.url
  • %User Temp%\aut9.tmp
  • %Favorites%\????????.url
  • %User Temp%\autA.tmp
  • %Favorites%\windows7????.url

Step 5

Scan your computer with your Trend Micro product to delete files detected as TROJ_PASTA.AU. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 6

Restore deleted/modified files and/or registry entries from backup

*Note: Only Microsoft-related files/keys/values will be restored. If this malware/grayware also deleted registry keys/values related to programs that are not from Microsoft, please reinstall those programs on your computer.

    • %Start Menu%\Programs\Internet Explorer.lnk

Step 7

Restore these deleted registry keys/values from backup

*Note: Only Microsoft-related keys/values will be restored. If the malware/grayware also deleted registry keys/values related to programs that are not from Microsoft, please reinstall those programs on your computer.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions
    • {FB5F1910-F110-11d2-BB9E-00C04F795683}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer
    • Extensions
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions
    • CmdMapping
  • In HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer
    • Extensions


Did this description help? Tell us how we did.