TROJ_FAKEAV.DOL

 Analysis by: Roland Marco Dela Paz

 ALIASES:

Kaspersky : Trojan.Win32.FakeAV.dpwp; Mcafee : FakeAlert-Rena.n

 PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

This Trojan displays fake alerts that warn users of infection. It also displays fake scanning results of the affected system. It then asks for users to purchase it once scanning is completed. If users decide to purchase the rogue product, users are directed to a certian site asking for sensitive information, such as credit card numbers.

This Trojan may be downloaded by other malware/grayware/spyware from remote sites. It may be unknowingly downloaded by a user while visiting malicious websites.

  TECHNICAL DETAILS

File Size:

339,968 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

20 Jun 2011

Payload:

Displays fake alerts

Arrival Details

This Trojan may be downloaded by other malware/grayware/spyware from remote sites.

It may be unknowingly downloaded by a user while visiting malicious websites.

Installation

This Trojan drops the following files:

  • %System Root%\Documents and Settings\All Users\Application Data\{random} - encrypted component
  • %Application Data%\{random} - encrypted component
  • %User Temp%\{random} - encrypted component
  • %User Profile%\Templates\{random} - encrypted component

(Note: %System Root% is the root folder, which is usually C:\. It is also where the operating system is located.. %Application Data% is the current user's Application Data folder, which is usually C:\Windows\Profiles\{user name}\Application Data on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Application Data on Windows NT, and C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003.. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003.. %User Profile% is the current user's profile folder, which is usually C:\Windows\Profiles\{user name} on Windows 98 and ME, C:\WINNT\Profiles\{user name} on Windows NT, and C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003.)

It drops the following copies of itself into the affected system:

  • %Application Data%\{random}.exe

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Windows\Profiles\{user name}\Application Data on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Application Data on Windows NT, and C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003.)

Autostart Technique

This Trojan adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{numbers} = %Application Data%\{random}.exe

Other System Modifications

This Trojan adds the following registry entries:

HKEY_CLASSES_ROOT\.exe\DefaultIcon
@ = %1

HKEY_CLASSES_ROOT\.exe\shell\
open\command
@ = "%Application Data%\{random}.exe" -a "%1" %*

HKEY_CLASSES_ROOT\.exe\shell\
open\command
solatedCommand ""%1" %* =

HKEY_CLASSES_ROOT\.exe\shell\
runas\command
@ = "%1" %*

HKEY_CLASSES_ROOT\.exe\shell\
runas\command
IsolatedCommand = "%1" %*

HKEY_CLASSES_ROOT\exefile
Content Type = application/x-msdownload

HKEY_CLASSES_ROOT\exefile\shell\
open\command
IsolatedCommand = "%1" %*

HKEY_CLASSES_ROOT\exefile\shell\
runas\command
IsolatedCommand = "%1" %*

HKEY_CURRENT_USER\Software\Microsoft\
Windows
Identity = {value}

HKEY_CURRENT_USER\Software\Classes\
.exe
@ = exefile

HKEY_CURRENT_USER\Software\Classes\
.exe
Content Type = application/x-msdownload

HKEY_CURRENT_USER\Software\Classes\
.exe\DefaultIcon
@ = %1

HKEY_CURRENT_USER\Software\Classes\
.exe\shell\open\
command
@ = "%Application Data%\{random}.exe" -a "%1" %*

HKEY_CURRENT_USER\Software\Classes\
.exe\shell\open\
command
IsolatedCommand = "%1" %*

HKEY_CURRENT_USER\Software\Classes\
.exe\shell\runas\
command
@ = "%1" %*

HKEY_CURRENT_USER\Software\Classes\
.exe\shell\runas\
command
IsolatedCommand = "%1" %*

HKEY_CURRENT_USER\Software\Classes\
exefile
@ = Application

HKEY_CURRENT_USER\Software\Classes\
exefile
Content Type = application/x-msdownload

HKEY_CURRENT_USER\Software\Classes\
exefile\DefaultIcon
@ = %1

HKEY_CURRENT_USER\Software\Classes\
exefile\shell\open\
command
@ = "%Application Data%\{random}.exe" -a "%1" %*

HKEY_CURRENT_USER\Software\Classes\
exefile\shell\open\
command
IsolatedCommand = "%1" %*

HKEY_CURRENT_USER\Software\Classes\
exefile\shell\runas\
command
@ = "%1" %*

HKEY_CURRENT_USER\Software\Classes\
exefile\shell\runas\
command
IsolatedCommand = "%1" %*

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\DomainProfile
EnableFirewall = 0

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\DomainProfile
DoNotAllowExceptions = 0

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\DomainProfile
DisableNotifications = 1

It modifies the following registry entries:

HKEY_CLASSES_ROOT\exefile\shell\
open\command
@ = "%Application Data%\{random}.exe" -a "%1" %*

(Note: The default value data of the said registry entry is "%1" %*.)

HKEY_LOCAL_MACHINE\SOFTWARE\Clients\
StartMenuInternet\{browser}.exe\shell\
open\command
@ = "%Application Data%\{random}.exe" -a "{browser executable path and filename}"

(Note: The default value data of the said registry entry is {browser executable path and filename}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Clients\
StartMenuInternet\{browser}.EXE\shell\
safemode\command
@ = "%Application Data%\{random}.exe" -a "{browser executable path and filename}" -safe-mode

(Note: The default value data of the said registry entry is "{browser executable path and filename}" -safe-mode.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
AntiVirusDisableNotify = 1

(Note: The default value data of the said registry entry is 0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
FirewallDisableNotify = 1

(Note: The default value data of the said registry entry is 0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
UpdatesDisableNotify = 1

(Note: The default value data of the said registry entry is 0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
AntiVirusOverride = 1

(Note: The default value data of the said registry entry is 0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
FirewallOverride = 1

(Note: The default value data of the said registry entry is 0.)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess
Start = 4

(Note: The default value data of the said registry entry is 2.)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile
EnableFirewall = 0

(Note: The default value data of the said registry entry is 1.)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile
DisableNotifications = 1

(Note: The default value data of the said registry entry is 0.)

It deletes the following registry keys:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\wuauserv

Rogue Antivirus Routine

This Trojan displays the following fake alerts:

NOTES:
It displays fake alerts that warn users of infection. It also displays fake scanning results of the affected system. It then asks for users to purchase it once scanning is completed. If users decide to purchase the rogue product, users are directed to the following site asking for sensitive information, such as credit card numbers:

  • http://{BLOCKED}catewuk.com

  SOLUTION

Minimum Scan Engine:

8.900

FIRST VSAPI PATTERN FILE:

8.236.02

FIRST VSAPI PATTERN DATE:

20 Jun 2011

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Identify and terminate files detected as TROJ_FAKEAV.DOL

[ Learn More ]
  1. If the detected file is displayed in either Windows Task Manager or Process Explorer but you cannot delete it, restart your computer in safe mode. To do this, refer to this link for the complete steps.
  2. If the detected file is not displayed in either Windows Task Manager or Process Explorer, continue doing the next steps.

Step 3

Search and delete this file

[ Learn More ]
There may be some component files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden files and folders in the search result.  %System Root%\Documents and Settings\All Users\Application Data\{random}
%Application Data%\{random}
%User Temp%\{random}
%User Profile%\Templates\{random}

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {numbers} = %Application Data%\{random}.exe
  • In HKEY_CLASSES_ROOT\.exe\DefaultIcon
    • @ = %1
  • In HKEY_CLASSES_ROOT\.exe\shell\open\command
    • @ = %Application Data%\{random}.exe -a %1 %*
  • In HKEY_CLASSES_ROOT\.exe\shell\open\command
    • IsolatedCommand = %1 %*
  • In HKEY_CLASSES_ROOT\.exe\shell\runas\command
    • @ = %1 %*
  • In HKEY_CLASSES_ROOT\.exe\shell\runas\command
    • IsolatedCommand = %1 %*
  • In HKEY_CLASSES_ROOT\exefile
    • Content Type = application/x-msdownload
  • In HKEY_CLASSES_ROOT\exefile\shell\open\command
    • IsolatedCommand = %1 %*
  • In HKEY_CLASSES_ROOT\exefile\shell\runas\command
    • IsolatedCommand = %1 %*
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows
    • Identity = {value}
  • In HKEY_CURRENT_USER\Software\Classes\.exe
    • @ = exefile
  • In HKEY_CURRENT_USER\Software\Classes\.exe
    • Content Type = application/x-msdownload
  • In HKEY_CURRENT_USER\Software\Classes\.exe\DefaultIcon
    • @ = %1
  • In HKEY_CURRENT_USER\Software\Classes\.exe\shell\open\command
    • @ = %Application Data%\{random}.exe -a %1 %*
  • In HKEY_CURRENT_USER\Software\Classes\.exe\shell\open\command
    • IsolatedCommand = %1 %*
  • In HKEY_CURRENT_USER\Software\Classes\.exe\shell\runas\command
    • @ = %1 %*
  • In HKEY_CURRENT_USER\Software\Classes\.exe\shell\runas\command
    • IsolatedCommand = %1 %*
  • In HKEY_CURRENT_USER\Software\Classes\exefile
    • @ = Application
  • In HKEY_CURRENT_USER\Software\Classes\exefile
    • Content Type = application/x-msdownload
  • In HKEY_CURRENT_USER\Software\Classes\exefile\DefaultIcon
    • @ = %1
  • In HKEY_CURRENT_USER\Software\Classes\exefile\shell\open\command
    • @ = %Application Data%\{random}.exe -a %1 %*
  • In HKEY_CURRENT_USER\Software\Classes\exefile\shell\open\command
    • IsolatedCommand = %1 %*
  • In HKEY_CURRENT_USER\Software\Classes\exefile\shell\runas\command
    • @ = %1 %*
  • In HKEY_CURRENT_USER\Software\Classes\exefile\shell\runas\command
    • IsolatedCommand = %1 %*
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile
    • EnableFirewall = 0
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile
    • DoNotAllowExceptions = 0
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile
    • DisableNotifications = 1

Step 5

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CLASSES_ROOT\exefile\shell\open\command
    • From: @ = %1 %* %Application Data%\{random}.exe -a %1 %*
      To: @ = %1 %*
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\{browser}.exe\shell\open\command
    • From: @ = %Application Data%\{random}.exe -a {browser executable path and filename}
      To: @ = {browser executable path and filename}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\{browser}.EXE\shell\safemode\command
    • From: @ = %Application Data%\{random}.exe -a {browser executable path and filename} -safe-mode
      To: @ = {browser executable path and filename} -safe-mode
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • From: AntiVirusDisableNotify = 1
      To: AntiVirusDisableNotify = 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • From: FirewallDisableNotify = 1
      To: FirewallDisableNotify = 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • From: UpdatesDisableNotify = 1
      To: UpdatesDisableNotify = 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • From: AntiVirusOverride = 1
      To: AntiVirusOverride = 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • From: FirewallOverride = 1
      To: FirewallOverride = 0
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess
    • From: Start = 4
      To: Start = 2
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
    • From: EnableFirewall = 0
      To: EnableFirewall = 1
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
    • From: DisableNotifications = 1
      To: DisableNotifications = 0

Step 6

Scan your computer with your Trend Micro product to delete files detected as TROJ_FAKEAV.DOL. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 7

Restore this file from backup only Microsoft-related files will be restored. If this malware/grayware also deleted files related to programs that are not from Microsoft, please reinstall those programs on you computer again.

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wuauserv


Did this description help? Tell us how we did.