Analysis by: Kathleen Notario

 PLATFORM:

Windows 2000, XP, Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

This Trojan may arrive bundled with malware packages as a malware component. It may be unknowingly downloaded by a user while visiting malicious websites.

It is injected into all running processes to remain memory resident.

It adds certain registry entries to disable the Task Manager. This action prevents users from terminating the malware process, which can usually be done via the Task Manager.

It displays fake alerts that warn users of infection. It also displays fake scanning results of the affected system. It then asks for users to purchase it once scanning is completed. If users decide to purchase the rogue product, users are directed to a certain website asking for sensitive information, such as credit card numbers.

  TECHNICAL DETAILS

File Size: Varies
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 05 Aug 2010

Arrival Details

This Trojan may arrive bundled with malware packages as a malware component.

It may be unknowingly downloaded by a user while visiting malicious websites.

Installation

This Trojan drops the following file(s)/component(s):

  • %User Temp%\expand32xp.dll
  • %User Temp%\topwesitjh
  • %User Temp%\wmsdk64_32.exe
  • %User Temp%\wscsvc32.exe

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003.)

It checks if it is installed or dropped in the following folder:

  • %Program Files%\AnVi

(Note: %Program Files% is the default Program Files folder, usually C:\Program Files.)

It is injected into all running processes to remain memory resident.

Autostart Technique

This Trojan creates the following registry entries to enable automatic execution of dropped component at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
wmsdk64_32.exe = "%User Temp%\wmsdk64_32.exe"

Other System Modifications

This Trojan also creates the following registry entry(ies) as part of its installation routine:

HKEY_CURRENT_USER\Printers\Connections
time = "1"

(Note: The default value data of the said registry entry is .)

It adds the following registry entries to disable the Task Manager:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
System
DisableTaskMgr = "1"

(Note: The default value data of the said registry entry is .)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
system
DisableTaskMgr = "1"

Download Routine

This Trojan connects to the following URL(s) to download its component file(s):

  • http://{BLOCKED}y-traffic.com
  • http://{BLOCKED}fertile.com

Rogue Antivirus Routine

This Trojan displays fake alerts that warn users of infection. It also displays fake scanning results of the affected system. It then asks for users to purchase it once scanning is completed. If users decide to purchase the rogue product, users are directed to a certain website asking for sensitive information, such as credit card numbers.

  SOLUTION

Minimum Scan Engine: 8.900

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

RESTORE
  • Close Registry Editor.
  • Step 4

    Search and delete these files

    [ Learn More ]
    There may be some component files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result. DATA_GENERIC
    Note: To do a search for the following files, right-click Start then click Search... or Find..., depending on the version of Windows you are running. For each file to be deleted, type its file name in the Named input box. In the Look In drop-down list, select My Computer, then press Enter.
  • Once located, select the file then press SHIFT+DELETE to permanently delete the file.
  • Repeat the said steps for all files listed.
  • Step 5

    Restart in normal mode and scan your computer with your Trend Micro product for files detected as TROJ_FAKEAV.SGN . If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


    Did this description help? Tell us how we did.