TROJ_FAKEAV.EFF

 Analysis by: Christopher Daniel So

 ALIASES:

Rogue:Win32/Sirefef (Microsoft), Mal/FakeAV-DO (Sophos), TR/Drop.Sirefef.G (AntiVir), Trojan W32/Sirefef.R (Normal)

 PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild:

  OVERVIEW

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size:

673,792 bytes

File Type:

PE

Memory Resident:

No

Initial Samples Received Date:

05 Jan 2011

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan drops the following files:

  • %System%\msolrvxa.dll
  • %System%\us?rinit.exe
  • %User Temp%\{E9C1E0AC-C9B1-4c85-94DE-9C1518918D01}.tlb
  • %User Temp%\{E9C1E0AC-C9B1-4c85-94DE-9C1518918D02}.tlb

(Note: %System% is the Windows system folder, which is usually C:\Windows\System on Windows 98 and ME, C:\WINNT\System32 on Windows NT and 2000, or C:\Windows\System32 on Windows XP and Server 2003.. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003.)

Autostart Technique

This Trojan registers its dropped component as a system service to ensure its automatic execution at every system startup. It does this by creating the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\userinit
Start = 2

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\userinit
Type = 10

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\userinit
ErrorControl = 0

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\userinit
ObjectName = "LocalSystem"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\userinit
DisplayName = "Antivirus 2010"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\userinit
Description = "AV software"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\userinit
ImagePath = "\.\globalroot\systemroot\system32\us?rinit.exe"

Other System Modifications

This Trojan adds the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Uninstall\
{77EA27B9-7AC6-8BCD-78F3-E4A35FA8A712}

HKEY_CLASSES_ROOT\Interface\{4701a7f6-ec89-1416-8e52-54d6be2a6600}

HKEY_CLASSES_ROOT\Interface\{5bc385dc-f6ca-e0d0-972a-cae9b4ff7f6a}

It adds the following registry entries:

HKEY_CLASSES_ROOT\Interface\{4701a7f6-ec89-1416-8e52-54d6be2a6600}
u = "131087"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
AntiSpywareOverride = 1

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Uninstall\
{77EA27B9-7AC6-8BCD-78F3-E4A35FA8A712}
NoModify = 1

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Uninstall\
{77EA27B9-7AC6-8BCD-78F3-E4A35FA8A712}
NoRepair = 1

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Uninstall\
{77EA27B9-7AC6-8BCD-78F3-E4A35FA8A712}
u = 2000f

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Uninstall\
{77EA27B9-7AC6-8BCD-78F3-E4A35FA8A712}
t = 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Uninstall\
{77EA27B9-7AC6-8BCD-78F3-E4A35FA8A712}
a = 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Uninstall\
{77EA27B9-7AC6-8BCD-78F3-E4A35FA8A712}
DisplayName = "Antivirus 2010"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Uninstall\
{77EA27B9-7AC6-8BCD-78F3-E4A35FA8A712}
Publisher = "WebTop Software Limited"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Uninstall\
{77EA27B9-7AC6-8BCD-78F3-E4A35FA8A712}
UninstallString = "\.\globalroot\systemroot\system32\us?rinit.exe /uninstall"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Uninstall\
{77EA27B9-7AC6-8BCD-78F3-E4A35FA8A712}
DisplayIcon = "\.\globalroot\systemroot\system32\us?rinit.exe"

It modifies the following registry entries:

HKEY_CLASSES_ROOT\exefile\shell\
open\command
(Default) = ""exefile" /shell <%1> %*"

(Note: The default value data of the said registry entry is ""%1" %*".)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
AntiVirusOverride = 1

(Note: The default value data of the said registry entry is 0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
FirewallOverride = 1

(Note: The default value data of the said registry entry is 0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Internet Settings\
Cache\Paths
Directory = "%System%\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5"

(Note: The default value data of the said registry entry is "%User Profile%\Local Settings\Temporary Internet Files\Content.IE5".)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Internet Settings\
Cache\Paths\path1
CachePath = "%System%\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\Cache1"

(Note: The default value data of the said registry entry is "%User Profile%\Local Settings\Temporary Internet Files\Content.IE5\Cache1".)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Internet Settings\
Cache\Paths\path2
CachePath = "%System%\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\Cache2"

(Note: The default value data of the said registry entry is "%User Profile%\Local Settings\Temporary Internet Files\Content.IE5\Cache2".)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Internet Settings\
Cache\Paths\path3
CachePath = "%System%\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\Cache3"

(Note: The default value data of the said registry entry is "%User Profile%\Local Settings\Temporary Internet Files\Content.IE5\Cache3".)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Internet Settings\
Cache\Paths\path4
CachePath = "%System%\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\Cache4"

(Note: The default value data of the said registry entry is "%User Profile%\Local Settings\Temporary Internet Files\Content.IE5\Cache4".)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\wscsvc
Start = 4

(Note: The default value data of the said registry entry is 2.)

Dropping Routine

This Trojan drops the following files:

  • %System%\exefile.exe - detected as TROJ_OLMARIK.EFF
  • %System%\vbmace85.sys - detected as RTKT_OLMARIK.EFF

(Note: %System% is the Windows system folder, which is usually C:\Windows\System on Windows 98 and ME, C:\WINNT\System32 on Windows NT and 2000, or C:\Windows\System32 on Windows XP and Server 2003.)

  SOLUTION

Minimum Scan Engine:

8.900

VSAPI PATTERN File:

7.748.01

VSAPI PATTERN Date:

05 Jan 2011

VSAPI PATTERN Date:

1/5/2011 12:00:00 AM

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Remove malware files dropped/downloaded by TROJ_FAKEAV.EFF

    TROJ_OLMARIK.EFF
    RTKT_OLMARIK.EFF

Step 3

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services
    • userinit
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
    • {77EA27B9-7AC6-8BCD-78F3-E4A35FA8A712}
  • In HKEY_CLASSES_ROOT\Interface
    • {4701a7f6-ec89-1416-8e52-54d6be2a6600}
  • In HKEY_CLASSES_ROOT\Interface
    • {5bc385dc-f6ca-e0d0-972a-cae9b4ff7f6a}

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • AntiSpywareOverride=1

Step 5

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CLASSES_ROOT\exefile\shell\open\command
    • From: (Default)=exefile /shell <%1\ %*
      To: (Default)=%1 %*
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • From: AntiVirusOverride=1
      To: AntiVirusOverride=0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • From: FirewallOverride=1
      To: FirewallOverride=0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths
    • From: Directory=%System%\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5
      To: Directory=%User Profile%\Local Settings\Temporary Internet Files\Content.IE5
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1
    • From: CachePath=%System%\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\Cache1
      To: CachePath=%User Profile%\Local Settings\Temporary Internet Files\Content.IE5\Cache1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2
    • From: CachePath=%System%\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\Cache2
      To: CachePath=%User Profile%\Local Settings\Temporary Internet Files\Content.IE5\Cache2
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3
    • From: CachePath=%System%\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\Cache3
      To: CachePath=%User Profile%\Local Settings\Temporary Internet Files\Content.IE5\Cache3
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4
    • From: CachePath=%System%\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\Cache4
      To: CachePath=%User Profile%\Local Settings\Temporary Internet Files\Content.IE5\Cache4
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wscsvc
    • From: Start=4
      To: Start=2

Step 6

Search and delete this file

[ Learn More ]
There may be some component files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden files and folders in the search result. %System%\msolrvxa.dll
%System%\us?rinit.exe
%User Temp%\{E9C1E0AC-C9B1-4c85-94DE-9C1518918D01}.tlb
%User Temp%\{E9C1E0AC-C9B1-4c85-94DE-9C1518918D02}.tlb

Step 7

Scan your computer with your Trend Micro product to delete files detected as TROJ_FAKEAV.EFF. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.