ALIASES:

Worm:Win32/Abfewsm.A, Scanning damaged file () (Microsoft); W32/Autorun.worm.bcb (McAfee); Trojan-Dropper.Win32.Autoit.k (Kaspersky); Worm.Win32.Abfewsm.a (v) (Sunbelt); Found Luhe.Fiha.A (AVG)

 PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It disables Task Manager, Registry Editor, and Folder Options.

  TECHNICAL DETAILS

File Size: 1,104,703 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 23 Jul 2013

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan drops the following copies of itself into the affected system:

  • %System Root%\KHATRA.exe
  • %System%\KHATRA.exe
  • %Windows%\Xplorer.exe
  • %System%\gHost.exe
  • %Windows%\KHATARNAKH.exe

(Note: %System Root% is the root folder, which is usually C:\. It is also where the operating system is located.. %System% is the Windows system folder, which is usually C:\Windows\System32.. %Windows% is the Windows folder, which is usually C:\Windows.)

It creates the following folders:

  • %Windows%\K.Backup

(Note: %Windows% is the Windows folder, which is usually C:\Windows.)

Autostart Technique

This Trojan adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Winlogon
Taskman = "%System%\KHATRA.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
Xplorer = "%Windows%\Xplorer.exe /Windows"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
Xplorer = "%System%\KHATRA.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
Xplorer = "%Windows%\Xplorer.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
restart_run = "%System%\KHATRA.exe"

Other System Modifications

This Trojan deletes the following files:

  • %Windows%\Xplorer.exe
  • %System%\gHost.exe
  • %System Root%\KHATRA.exe
  • %Application Data%\Microsoft\CD Burning\AUTORUN.inF
  • %Application Data%\Microsoft\CD Burning\New Folder(3).exe
  • %User Temp%\bikini02.scr
  • %User Temp%\Wilbert.scr
  • %User Temp%\Nature.scr

(Note: %Windows% is the Windows folder, which is usually C:\Windows.. %System% is the Windows system folder, which is usually C:\Windows\System32.. %System Root% is the root folder, which is usually C:\. It is also where the operating system is located.. %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local\Temp on Windows Vista and 7.)

It adds the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
Explorer\Run

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
System

HKEY_CURRENT_USER\Software\Nico Mak Computing\
WinZip\caution

HKEY_LOCAL_MACHINE\Software\KHATRA\
Startup_List

It adds the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
Explorer\Run
G_Host = "%System%\gHost.exe /Reproduce"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main
Window Title = "Internet Exploiter"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\Schedule
AtTaskMaxHours = "0"

HKEY_CURRENT_USER\Software\Nico Mak Computing\
WinZip\caution
NoUnsafeTypeCautionForSCR = "1"

HKEY_CURRENT_USER\Software\Nico Mak Computing\
WinZip\caution
NoUnsafeTypeCautionForEXE = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\KHATRA\
Startup_List
restart_run = "%System Root%\cwsandbox_manager\restart_run\run.bat"

HKEY_LOCAL_MACHINE\SOFTWARE\KHATRA\
Startup_List
Xplorer = "%Windows%\Xplorer.exe /Windows"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile\AuthorizedApplications\
List
%System%\KHATRA.exe = "%System%\KHATRA.exe:*:Enabled:System"

It modifies the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
Windows NT\CurrentVersion\Windows
Load = "%System%\KHATRA.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
Hidden = "0"

(Note: The default value data of the said registry entry is 2.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced\Folder\Hidden\
SHOWALL
CheckedValue = "0"

(Note: The default value data of the said registry entry is 1.)

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
NoDriveTypeAutoRun = "ff"

(Note: The default value data of the said registry entry is 91.)

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\wscsvc
Start = "4"

(Note: The default value data of the said registry entry is 2.)

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\ProtectedStorage
Start = "4"

(Note: The default value data of the said registry entry is 2.)

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\mnmsrvc
Start = "2"

(Note: The default value data of the said registry entry is 3.)

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\RDSessMgr
Start = "2"

(Note: The default value data of the said registry entry is 3.)

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\TlntSvr
Start = "2"

(Note: The default value data of the said registry entry is 4.)

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\upnphost
Start = "2"

(Note: The default value data of the said registry entry is 3.)

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\NtmsSvc
Start = "2"

(Note: The default value data of the said registry entry is 3.)

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\TermService
Start = "2"

(Note: The default value data of the said registry entry is 3.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Tracing\
Microsoft\Imapi
LogSessionName = "stdout"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Tracing\
Microsoft\Imapi
Active = "1"

(Note: The default value data of the said registry entry is 1.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Tracing\
Microsoft\Imapi
ControlFlags = "1"

(Note: The default value data of the said registry entry is 1.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Tracing\
Microsoft\Imapi\ImapiSvc
Guid = "8107d8e9-e323-49f5-bba2-abc35c243dca"

(Note: The default value data of the said registry entry is 8107d8e9-e323-49f5-bba2-abc35c243dca.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Tracing\
Microsoft\Imapi\ImapiSvc
BitNames = "{random characters}"

(Note: The default value data of the said registry entry is ImapiDebugError ImapiDebugWarning ImapiDebugTrace ImapiDebugInfo ImapiDebugX ImapiDebugSort.)

It creates the following registry entry(ies) to disable Task Manager, Registry Tools and Folder Options:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
System
DisableRegistryTools = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
NoControlPanel = "1"

Dropping Routine

This Trojan drops the following files:

  • %Common Startup%\(Empty).LNK
  • %User Temp%\autE.tmp
  • %User Temp%\aut13.tmp
  • %Temp%\uwg4dwjx.TMP
  • %User Temp%\cab2
  • %User Temp%\cab3
  • %User Temp%\cab4
  • %User Temp%\cab5
  • %User Temp%\cab6
  • %User Temp%\cab7
  • %User Temp%\cab8
  • %User Temp%\kma48083.tmp
  • %User Temp%\cab9
  • %User Temp%\cab10
  • %User Temp%\cab11
  • %User Temp%\kma80075.tmp
  • %User Temp%\kma89012.tmp
  • %Application Data%\Microsoft\CD Burning\KHATRA.exe
  • %Application Data%\Microsoft\CD Burning\AUTORUN.inF
  • %Application Data%\Microsoft\CD Burning\Wilbert.exe
  • %Application Data%\Microsoft\CD Burning\New Folder(3).exe
  • %User Temp%\bikini02.scr
  • %User Temp%\Wilbert.scr
  • %User Temp%\Nature.scr
  • %User Temp%\fhset267.exe

(Note: %Common Startup% is the system's shared Startup folder, which is usually C:\Documents and Settings\All Users\Start Menu\Programs\Startup on Windows 2000, XP, and Server 2003.. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local\Temp on Windows Vista and 7.. %Temp% is the Windows Temporary folder, which is usually C:\Windows\Temp.. %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.)

This report is generated via an automated analysis system.

  SOLUTION

Minimum Scan Engine: 9.300

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Identify and delete files detected as TROJ_EMBEDDED.EK using either the Startup Disk or Recovery Console

[ Learn More ]

Step 3

Enable Registry Editor, Task Manager, and Folder options

[ Learn More ]
By doing this step, you also enable other applications/programs disabled by this malware/grayware/spyware.

Step 4

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer
    • Run
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies
    • System
  • In HKEY_CURRENT_USER\Software\Nico Mak Computing\WinZip
    • caution
  • In HKEY_LOCAL_MACHINE\Software\KHATRA
    • Startup_List

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
    • Taskman = "%System%\KHATRA.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • Xplorer = "%Windows%\Xplorer.exe /Windows"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • Xplorer = "%System%\KHATRA.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • Xplorer = "%Windows%\Xplorer.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • restart_run = "%System%\KHATRA.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\Run
    • G_Host = "%System%\gHost.exe /Reproduce"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
    • Window Title = "Internet Exploiter"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Schedule
    • AtTaskMaxHours = "0"
  • In HKEY_CURRENT_USER\Software\Nico Mak Computing\WinZip\caution
    • NoUnsafeTypeCautionForSCR = "1"
  • In HKEY_CURRENT_USER\Software\Nico Mak Computing\WinZip\caution
    • NoUnsafeTypeCautionForEXE = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\KHATRA\Startup_List
    • restart_run = "%System Root%\cwsandbox_manager\restart_run\run.bat"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\KHATRA\Startup_List
    • Xplorer = "%Windows%\Xplorer.exe /Windows"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
    • %System%\KHATRA.exe = "%System%\KHATRA.exe:*:Enabled:System"

Step 6

Restore these modified registry values

[ Learn More ]

Important:Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this only if you know how to or you can seek your system administrator's help. You may also check out this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows
    • Load = "%System%\KHATRA.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
    • From: Hidden = "0"
      To: Hidden = ""2""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\SHOWALL
    • From: CheckedValue = "0"
      To: CheckedValue = ""1""
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
    • From: NoDriveTypeAutoRun = "ff"
      To: NoDriveTypeAutoRun = ""91""
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\wscsvc
    • From: Start = "4"
      To: Start = ""2""
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\ProtectedStorage
    • From: Start = "4"
      To: Start = ""2""
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\mnmsrvc
    • From: Start = "2"
      To: Start = ""3""
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\RDSessMgr
    • From: Start = "2"
      To: Start = ""3""
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\TlntSvr
    • From: Start = "2"
      To: Start = ""4""
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\upnphost
    • From: Start = "2"
      To: Start = ""3""
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\NtmsSvc
    • From: Start = "2"
      To: Start = ""3""
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\TermService
    • From: Start = "2"
      To: Start = ""3""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\Imapi
    • From: LogSessionName = "stdout"
      To: LogSessionName = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\Imapi
    • From: Active = "1"
      To: Active = ""1""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\Imapi
    • From: ControlFlags = "1"
      To: ControlFlags = ""1""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\Imapi\ImapiSvc
    • From: Guid = "8107d8e9-e323-49f5-bba2-abc35c243dca"
      To: Guid = ""8107d8e9-e323-49f5-bba2-abc35c243dca""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\Imapi\ImapiSvc
    • From: BitNames = "{random characters}"
      To: BitNames = "" ImapiDebugError ImapiDebugWarning ImapiDebugTrace ImapiDebugInfo ImapiDebugX ImapiDebugSort""

Step 7

Search and delete these components

[ Learn More ]
There may be some components that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Common Startup%\(Empty).LNK
  • %User Temp%\autE.tmp
  • %User Temp%\aut13.tmp
  • %Temp%\uwg4dwjx.TMP
  • %User Temp%\cab2
  • %User Temp%\cab3
  • %User Temp%\cab4
  • %User Temp%\cab5
  • %User Temp%\cab6
  • %User Temp%\cab7
  • %User Temp%\cab8
  • %User Temp%\kma48083.tmp
  • %User Temp%\cab9
  • %User Temp%\cab10
  • %User Temp%\cab11
  • %User Temp%\kma80075.tmp
  • %User Temp%\kma89012.tmp
  • %Application Data%\Microsoft\CD Burning\KHATRA.exe
  • %Application Data%\Microsoft\CD Burning\AUTORUN.inF
  • %Application Data%\Microsoft\CD Burning\Wilbert.exe
  • %Application Data%\Microsoft\CD Burning\New Folder(3).exe
  • %User Temp%\bikini02.scr
  • %User Temp%\Wilbert.scr
  • %User Temp%\Nature.scr
  • %User Temp%\fhset267.exe

Step 8

Search and delete this folder

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %Windows%\K.Backup

Step 9

Scan your computer with your Trend Micro product to delete files detected as TROJ_EMBEDDED.EK. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 10

Restore this file from backup only Microsoft-related files will be restored. If this malware/grayware also deleted files related to programs that are not from Microsoft, please reinstall those programs on you computer again.

  • %Windows%\Xplorer.exe
  • %System%\gHost.exe
  • %System Root%\KHATRA.exe
  • %Application Data%\Microsoft\CD Burning\AUTORUN.inF
  • %Application Data%\Microsoft\CD Burning\New Folder(3).exe
  • %User Temp%\bikini02.scr
  • %User Temp%\Wilbert.scr
  • %User Temp%\Nature.scr


Did this description help? Tell us how we did.