PE_MOFKSYS.C-O

 Analysis by: Anthony Joe Melgarejo

 PLATFORM:

Windows 2000, Windows XP (32-bit and 64-bit), Windows Server 2003, Windows Vista (32-bit and 64-bit), Windows 7 (32-bit and 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: File infector

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Infects files, Dropped by other malware, Downloaded from the Internet


This file infector arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It uses Windows Task Scheduler to create a scheduled task that executes the dropped copy.

It modifies registry entries to disable various system services. This action prevents most of the system functions to be used.

It prepends its codes to target files.

As of this writing, the said sites are inaccessible.

It steals certain information from the system and/or the user.

  TECHNICAL DETAILS

File Size:

708,915 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

04 Apr 2013

Payload:

Steals information, Downloads files

Arrival Details

This file infector arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This file infector drops the following copies of itself into the affected system:

  • %Application Data%\mrsys.exe
  • %Windows%\spoolsv.exe
  • %Windows%\svchost.exe
  • %System%\explorer.exe

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.. %Windows% is the Windows folder, which is usually C:\Windows.. %System% is the Windows system folder, which is usually C:\Windows\System32.)

It drops the following non-malicious files:

  • %System%\cmsys.cmn
  • %User Profile%\Application Data\icsys.icn

(Note: %System% is the Windows system folder, which is usually C:\Windows\System32.. %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

It uses Windows Task Scheduler to create a scheduled task that executes the dropped copy.

Autostart Technique

This file infector adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\RunOnce
Svchost = "%Windows%\svchost.exe RO"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Active Setup\Installed Components\{Random CLSID}
StubPath = "%Application Data%\mrsys.exe MR"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\RunOnce
Explorer = "%System%\explorer.exe RO"

It modifies the following registry entries to ensure it automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Winlogon
Shell = "%Windows%\explorer.exe, %System%\explorer.exe"

(Note: The default value data of the said registry entry is Explorer.exe.)

The scheduled task executes the malware at the following period:

  • Everyday at malware's last execution time

Other System Modifications

This file infector adds the following registry entries as part of its installation routine:

HKEY_CURRENT_USER\Software\VB and VBA Program Settings\
Explorer\Process
LO = "1"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\Schedule
AtTaskMaxHours = "48"

It adds the following registry keys as part of its installation routine:

HKEY_CURRENT_USER\Software\VB and VBA Program Settings

HKEY_CURRENT_USER\Software\VB and VBA Program Settings\
Explorer

HKEY_CURRENT_USER\Software\VB and VBA Program Settings\
Explorer\Process

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Active Setup\Installed Components\{{Random CLSID}

It modifies registry entries to disable the following system services:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess
Start = "4"

(Note: The default value data of the said registry entry is 2.)

It modifies the following registry entries to hide files with Hidden attributes:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
ShowSuperHidden = "0"

(Note: The default value data of the said registry entry is 1.)

File Infection

This file infector infects the following file types:

  • .EXE

It prepends its codes to target files.

Download Routine

This file infector downloads the file from the following URL and renames the file when stored in the affected system:

  • http://{BLOCKED}1.googlecode.com/files/udsys.gif
  • http://{BLOCKED}1.zxq.net/udsys.gif
  • http://{BLOCKED}1.t35.com/udsys.gif
  • http://{BLOCKED}1.atspace.com/2picsys.gif
  • http://{BLOCKED}2.googlecode.com/files/3picsys.gif
  • http://{BLOCKED}1.t35.com/3picsys.gif
  • http://{BLOCKED}1.atspace.com/3picsys.gif

It saves the files it downloads using the following names:

  • %Windows%\tmpsys.ptn
  • %Windows%\2entsys1.ptn
  • %Windows%\dclsys1.ptn
  • %Windows%\2picsys.cpn
  • %System%\{random}.cpn

(Note: %Windows% is the Windows folder, which is usually C:\Windows.. %System% is the Windows system folder, which is usually C:\Windows\System32.)

As of this writing, the said sites are inaccessible.

Information Theft

This file infector steals the following information:

  • Email configurations
  • - User name
  • - Password
  • - Authenticate status
  • - Use of SSL
  • - SMTP server
  • - SMTP port
  • - recipients
  • Websites visited
  • Clipboard contents

Drop Points

This file infector uses its own SMTP engine to send the stolen data using the following domain server:

  • {BLOCKED}1@gmail.com
  • {BLOCKED}2@gmail.com
  • {BLOCKED}4@gmail.com
  • {BLOCKED}1@yahoo.com
  • {BLOCKED}2@yahoo.com
  • {BLOCKED}5@yahoo.com
  • {BLOCKED}1@inbox.com
  • {BLOCKED}2@inbox.com
  • {BLOCKED}3@inbox.com
  • {BLOCKED}1@zing.vn
  • {BLOCKED}2@zing.vn
  • {BLOCKED}3@zing.vn

NOTES:

It infects all .EXE files inside the folders that is accessed by the user in all physical and removable drives.

It also shares the following folder in the network:

  • %System Root%\Documents and Settings\All User\Application Data

  SOLUTION

Minimum Scan Engine:

9.300

FIRST VSAPI PATTERN FILE:

9.848.09

FIRST VSAPI PATTERN DATE:

11 Apr 2013

VSAPI OPR PATTERN File:

9.849.00

VSAPI OPR PATTERN Date:

11 Apr 2013

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Identify and delete files detected as PE_MOFKSYS.C-O using the Recovery Console

[ Learn More ]

Step 3

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry. Before you could do this, you must restart in Safe Mode. For instructions on how to do this, you may refer to this page If the preceding step requires you to restart in safe mode, you may proceed to edit the system registry.

  • In HKEY_CURRENT_USER\Software
    • VB and VBA Program Settings

Step 4

Delete the random registry key/s that this malware created

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this only if you know how to or you can seek your system administrator’s help. You may also check out this Microsoft article first before modifying your computer's registry.

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
    • Explorer = "%System%\explorer.exe RO"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
    • Svchost = "%Windows%\svchost.exe RO"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{Random CLSID}
    • StubPath = "%Application Data%\mrsys.exe MR"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Schedule
    • AtTaskMaxHours = "48"

Step 6

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
    • From: Shell = "%Windows%\explorer.exe, %System%\explorer.exe"
      To: Shell = Explorer.exe
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess
    • From: Start = "4"
      To: Start = 2
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
    • From: ShowSuperHidden = "0"
      To: ShowSuperHidden = 1

Step 7

Scan your computer with your Trend Micro product to delete files detected as PE_MOFKSYS.C-O. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.