Modified by: Rika Joi Gregorio

ALIASES:

Win32/InstalleRex.M application(Eset), Riskware/InstalleRex(Fortinet)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Adware

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware

This malware disguises itself as FIFA 14-CrackV5. A World Cup-related search can lead users to a supposed key generator for the game FIFA 14.

To get a one-glance comprehensive view of the behavior of this Adware, refer to the Threat Diagram shown below.

This adware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It may be manually installed by a user.

It executes the downloaded files. As a result, malicious routines of the downloaded files are exhibited on the affected system.

  TECHNICAL DETAILS

File Size: 331,408 bytes
File Type: EXE
Memory Resident: No
Initial Samples Received Date: 12 Nov 2013
Payload: Downloads files, Drops files

Arrival Details

This adware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It may be manually installed by a user.

Installation

This adware creates the following folders:

  • %Program Files%\YoutubeAdblocker
  • %Program Files%\SW-Booster
  • %Program Files%\SNT
  • %Program Files%\save neet
  • %Program Files%\NExtCoup
  • %Program Files%\EZDownloader
  • %AppDataLocal%\{random browser}
  • %AppDataLocal%\{random browser}\User Data
  • %AppDataLocal%\{random browser}\User Data\Extensions
  • %AppDataLocal%\{random browser}\User Data\Extensions\{random folder}
  • %AppDataLocal%\{random browser}\User Data\Extensions\{random folder}\{version}
  • %All Users Profile%\Application Data\AppReady Software
  • %All Users Profile%\Application Data\AppReady Software\Setup
  • %All Users Profile%\Application Data\AppReady Software\SW-Booster
  • %All Users Profile%\Application Data\AppReady Software\SW-Booster\{random digits}
  • %All Users Profile%\Application Data\{random folder}
  • %All Users Profile%\Application Data\InstallMate
  • %All Users Profile%\Application Data\InstallMate\{random folder}
  • %All Users Profile%\Application Data\InstallMate\{random folder}\{random folder}
  • %All Users Profile%\Application Data\NExtCoup
  • %All Users Profile%\Application Data\save neet
  • %All Users Profile%\Application Data\SNT
  • %All Users Profile%\Application Data\YoutubeAdblocker
  • %Start Menu%\Programs\EZDownloader
  • %User Temp%\{random}
  • %User Temp%\{random}\Addons
  • %User Temp%\{random}\x64
  • %User Temp%\{random}\x86

(Note: %Program Files% is the default Program Files folder, usually C:\Program Files in Windows 2000, Server 2003, and XP (32-bit), Vista (32-bit), and 7 (32-bit), or C:\Program Files (x86) in Windows XP (64-bit), Vista (64-bit), and 7 (64-bit).. %AppDataLocal% is the Local Application Data folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local on Windows Vista and 7.. %All Users Profile% is the All Users or Common profile folder, which is C:\Documents and Settings\All Users in Windows 2000, XP, and Server 2003, and C:\ProgramData in Windows Vista and 7.. %Start Menu% is the current user's Start Menu folder, which is usually C:\Windows\Start Menu or C:\Documents and Settings\{User name}\Start Menu on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming\Microsoft\Windows\Start Menu on Windows Vista and 7.. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local\Temp on Windows Vista and 7.)

Other System Modifications

This adware adds the following registry keys:

HKEY_CLASSES_ROOT\CLSID\{CLSID 1}

HKEY_CLASSES_ROOT\CLSID\{CLSID 1}\
Implemented Categories

HKEY_CLASSES_ROOT\CLSID\{CLSID 2}

HKEY_CLASSES_ROOT\CLSID\{CLSID 2}\
Implemented Categories

HKEY_CLASSES_ROOT\CLSID\{CLSID 3}

HKEY_CLASSES_ROOT\CLSID\{CLSID 3}\
Implemented Categories

HKEY_CLASSES_ROOT\CLSID\{CLSID 4}

HKEY_CLASSES_ROOT\CLSID\{CLSID 4}\
Implemented Categories

It adds the following registry entries:

HKEY_CLASSES_ROOT\CLSID\{CLSID 1}
(Default) = "YoutubeAdblocker"

HKEY_CLASSES_ROOT\CLSID\{CLSID 2}
(Default) = "NExtCoup"

HKEY_CLASSES_ROOT\CLSID\{CLSID 3}
(Default) = "SNT"

HKEY_CLASSES_ROOT\CLSID\{CLSID 4}
(Default) = "save neet"

Dropping Routine

This adware drops the following files:

  • %AppDataLocal%\{random browser}\User Data\Extensions\{random folder}\{version}\background.html
  • %AppDataLocal%\{random browser}\User Data\Extensions\{random folder}\{version}\content.js
  • %AppDataLocal%\{random browser}\User Data\Extensions\{random folder}\{version}\lsdb.js
  • %AppDataLocal%\{random browser}\User Data\Extensions\{random folder}\{version}\manifest.json
  • %AppDataLocal%\{random browser}\User Data\Extensions\{random folder}\{version}\newtab.html
  • %All Users Profile%\Application Data\{random folder}\{random}
  • %All Users Profile%\Application Data\{random folder}\{random}.old
  • %All Users Profile%\Application Data\InstallMate\{random folder}\{random folder}\{Install date and time}.log
  • %All Users Profile%\Application Data\InstallMate\{random folder}\{random folder}\Custom.dll
  • %All Users Profile%\Application Data\InstallMate\{random folder}\{random folder}\Readme.txt
  • %All Users Profile%\Application Data\InstallMate\{random folder}\{random folder}\Setup.dat
  • %All Users Profile%\Application Data\InstallMate\{random folder}\{random folder}\Setup.exe
  • %All Users Profile%\Application Data\InstallMate\{random folder}\{random folder}\Setup.ico
  • %All Users Profile%\Application Data\InstallMate\{random folder}\{random folder}\TsuDll.dll
  • %All Users Profile%\Application Data\InstallMate\{random folder}\{random folder}\_Setup.dll
  • %User Temp%\{random}\Addons\newtab_setup.exe
  • %User Temp%\{random}\Addons\search_installer.exe
  • %User Temp%\{random}\Addons\ytab_setup.exe
  • %User Temp%\{random}\x64\regsvr32.exe
  • %User Temp%\{random}\x86\regsvr32.exe

(Note: %AppDataLocal% is the Local Application Data folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local on Windows Vista and 7.. %All Users Profile% is the All Users or Common profile folder, which is C:\Documents and Settings\All Users in Windows 2000, XP, and Server 2003, and C:\ProgramData in Windows Vista and 7.. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local\Temp on Windows Vista and 7.)

Download Routine

This adware connects to the following URL(s) to download its component file(s):

  • http://c1.{BLOCKED}ddatamy.info/?step_id=10&installer_id={Installer ID}&publisher_id=625&source_id=0&page_id=0&affiliate_id=0&country_code={Country code}&locale={Language}&browser_id=4&download_id={}&external_id={}&session_id={}&hardware_id={}&q={file to be downloaded}&q={file to be downloaded}&product_name={file to be downloaded}&installer_file_name={file to be downloaded}&external_id={}&self_redirect=0&filesize=
  • http://{BLOCKED}oadscan.info/get/?data=e4LnkKKE798SslWEefoj6kxjkQ18HZq2QmfFBJ0wIHPJxpfOOzUQ7tO3/ZpctZYbztmoXLhN8rsazOhemUexo2O2Vs2okyCSjLTLdhKDXIIS6JDiJq8LwMhHsE0CmBwAXhC36SLE%2BiRYF5K5%2BhAibG3xlKyXZzrFiRAWuq0Wyg/mwJjeUIH5DsgNZ3z96PlJcGQpBzg3qhmY5QlGd00RR20cBq68WLP%2B1a0EI2NtjJOI1toOTAX4VinzuaaJic1iboBlipy%2BoAOCfXRBQKEd1ESdAup77razpFyArWAhYrjodGyjCq1XeY5fIP77nxd3j9fCA3HlXSKIo%2BGdnybJOeVOmq0sJFCCU7VifIPvBnaF6YvTPt%2BPrd/FcEGt/s/5QHtkwSBxdBCiGXEViLagZALGNYMdqh4b671kiNO5UK17GKywkAC8C/YOTFWTwiHhMcJPcs5k5PuBWIKUtemvlWv%2BmcbevAIJW603wLWocBmlxO7LwndKho%2BTEAS1kcEmDK&version=4
  • http://{BLOCKED}oadscan.info/get/?data=PV1/Z9n1tF7IDqEmjlG/TGO0ziqFwSo85jWxZw%2BmBC8/8I2QMWCtmEaC2kEVr7MV3iov3YbBA4pipNzJ9D15M8dizzo0YrnHS%2Bb85B1XoFMyZxOMfzLsANVzDOFX23714plXc4pj%2BQ9excgoObUv5WKMo2oKugkYTm3mtVYA8fDlIkd3EFehXDsbuCewqTRJqIxQq5BWrdQKaD1oIfmB7M1637KOmV874ArIvOwO86fzb6yFmdz1PF1I3weQTi3UOTLYfGs1nf426D/6iob9QjfKMIcptNk3Ui5KDNj9KVsL8rwh2d5%2BBA0Fo2fNJES4YdruDIrgCNnpjMCH2hdxypLzcckdxTx0OHGttNNSu4weubnIYvdoYB3OJy5J8DpyH/Rziav8fIMR9rfOTP5F4MDYKMjpICrBG2RM7h1Mkya%2BJ/VGAy34W/RRxSrWOG%2BIvObTO1ADgj6Fzg6NvUS6rM8EoymdDAriKUBeIjlfQDXZM5Y9e13RL89/X&version=4
  • http://{BLOCKED}cardd.info/?e=bsp&publisher=625&country={Country code}&dd=5&cid=519&vn=114&ind={}&exid={}&ssd={}&hid={}&osid=501&channel=0&sfx=1&jc=1&category_name=&install_date={Installation date}
  • http://{BLOCKED}1.{BLOCKED}webestv.info/addons/agup.exe
  • http://{BLOCKED}1.{BLOCKED}webestv.info/addons/dfndr/180/tpq.exe
  • http://{BLOCKED}1.{BLOCKED}webestv.info/addons/ezdownloader.exe
  • http://{BLOCKED}1.{BLOCKED}webestv.info/addons/sinstall.exe
  • http://{BLOCKED}oadscan.info/get/?data=PV1/Z9n1tF7IDqEmjlG/TGO0ziqFwSo85jWxZw%2BmBC8/8I2QMWCtmEaC2kEVr7MV3iov3YbBA4pipNzJ9D15M8dizzo0YrnHS%2Bb85B1XoFMyZxOMfzLsANVzDOFX23714plXc4pj%2BQ9excgoObUv5WKMo2oKugkYTm3mtVYA8fDlIkd3EFehXDsbuCewqTRJqIxQq5BWrdQKaD1oIfmB7M1637KOmV874ArIvOwO86fzb6yFmdz1PF1I3weQTi3UOTLYfGs1nf426D/6iob9QjfKMIcptNk3Ui5KDNj9KVsL8rwh2d5%2BBA0Fo2fNJES4YdruDIrgCNnpjMCH2hdxypLzcckdxTx0OHGttNNSu4weubnIYvdoYB3OJy5J8DpyH/Rziav8fIMR9rfOTP5F4MDYKMjpICrBG2RM7h1Mkya%2BJ/VGAy34W/RRxSrWOG%2BIvObTO1ADgj6Fzg6NvUS6rM8EoymdDAriKUBeIjlfQDXZM5Y9e13RL89/X&version=4

It saves the files it downloads using the following names:

  • %Desktop%\SC-7415FF7415.rar
  • %User Temp%\{random folder}\{random name}.exe
  • %User Profile%\setup.exe

(Note: %Desktop% is the current user's desktop, which is usually C:\Documents and Settings\{User Name}\Desktop on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\Desktop on Windows Vista and 7.. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local\Temp on Windows Vista and 7.. %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

It then executes the downloaded files. As a result, malicious routines of the downloaded files are exhibited on the affected system.

NOTES:

where {random browser} can be any of the following:

  • Chromatic Browser
  • Comodo\Dragon
  • Chrome
  • Chrome SxS
  • Torch

It connects to the following sites as part of its installation routine:

  • http://{BLOCKED}y.{BLOCKED}2.co/matomy/creatives/12649462
  • http://{BLOCKED}1.{BLOCKED}licationmy.info/?report_version=5&

After installation, it opens a browser, which opens the following site:

  • http://s.{BLOCKED}b.com/ul_cb/player.html?a=19471543&context=c23573548&size=800x600&rt=popunder&ci=10

  SOLUTION

Minimum Scan Engine: 9.300
SSAPI PATTERN File: 1.398.00
SSAPI PATTERN Date: 02 May 2013

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Remove ADW_INSTALLREX by using its own Uninstall option

[ Learn More ]
To uninstall the grayware process

Step 3

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CLASSES_ROOT\CLSID
    • {CLSID 1}
  • In HKEY_CLASSES_ROOT\CLSID
    • {CLSID 2}
  • In HKEY_CLASSES_ROOT\CLSID
    • {CLSID 3}
  • In HKEY_CLASSES_ROOT\CLSID
    • {CLSID 4}

Step 4

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %Program Files%\YoutubeAdblocker
  • %Program Files%\SW-Booster
  • %Program Files%\SNT
  • %Program Files%\save neet
  • %Program Files%\NExtCoup
  • %Program Files%\EZDownloader
  • %AppDataLocal%\{random browser}
  • %All Users Profile%\Application Data\AppReady Software
  • %All Users Profile%\Application Data\AppReady Software\SW-Booster
  • %All Users Profile%\Application Data\{random folder}
  • %All Users Profile%\Application Data\InstallMate
  • %All Users Profile%\Application Data\NExtCoup
  • %All Users Profile%\Application Data\save neet
  • %All Users Profile%\Application Data\SNT
  • %All Users Profile%\Application Data\YoutubeAdblocker
  • %Start Menu%\Programs\EZDownloader
  • %User Temp%\{random}

Step 5

Scan your computer with your Trend Micro product to delete files detected as ADW_INSTALLREX. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.