Analysis by: kathleenno

ALIASES:

FakeAlert-Rena.n (Mcafee); W32/FakeAV.BTQ!tr (Fortinet)

 PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Cybercriminals leveraged the much-anticipated launch of iCloud, Apple's cloud services offering. To scam users into downloading this malware, cybercriminals utilized blackhat search engine optimization (SEO)-poisoned results using the keyword iCloud. This led users to malicious links where copies of this rogue antivirus can be downloaded.

To get a one-glance comprehensive view of the behavior of this Trojan, refer to the Threat Diagram shown below.

This Trojan may install itself on the infected system as a rogue antivirus using certain names.

It displays a graphical user interface (GUI).

After scanning it displays a warning.

It also offers the user to purchase the full version. If users decide to purchase the rogue product, a window will be displayed asking for sensitive information, such as credit card numbers.

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It employs registry shell spawning by adding certain registry entries. This allows this malware to execute even when other applications are opened.

It steals certain information from the system and/or the user.

It deletes the initially executed copy of itself.

It displays fake alerts that warn users of infection. It also displays fake scanning results of the affected system. It then asks for users to purchase it once scanning is completed. If users decide to purchase the rogue product, users are directed to a certain website asking for sensitive information, such as credit card numbers.

  TECHNICAL DETAILS

File Size: 348,160 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 16 Jun 2011
Payload: Displays windows, Connects to URLs/IPs, Steals information

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan drops the following non-malicious files:

  • C:\Documents and Settings\All Users\Application Data\{random file name}
  • %Application Data%\{random file name}
  • %User Profile%\Templates\{random file name}
  • %User Temp%\{random file name}

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Windows\Profiles\{user name}\Application Data on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Application Data on Windows NT, and C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003.. %User Profile% is the current user's profile folder, which is usually C:\Windows\Profiles\{user name} on Windows 98 and ME, C:\WINNT\Profiles\{user name} on Windows NT, and C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003.. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003.)

It drops the following copies of itself into the affected system:

  • %Application Data%\{random file name}.exe

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Windows\Profiles\{user name}\Application Data on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Application Data on Windows NT, and C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003.)

Autostart Technique

This Trojan adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{random numbers} = "{malware path and file name}"

It employs registry shell spawning to ensure its execution when certain file types are accessed by adding the following entries:

HKEY_CLASSES_ROOT\.exe\shell\
open\command
(Default) = ""{malware path and file name}" -a "%1" %*"

HKEY_CLASSES_ROOT\exefile\shell\
open\command
(Default) = ""{malware path and file name}" -a "%1" %*"

HKEY_CURRENT_USER\Software\Classes\
.exe\shell\open\
command
(Default) = ""{malware path and file name}" -a "%1" %*"

HKEY_CURRENT_USER\Software\Classes\
exefile\shell\open\
command
(Default) = ""{malware path and file name}" -a "%1" %*"

Other System Modifications

This Trojan adds the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\DomainProfile
EnableFirewall = "0"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\DomainProfile
DoNotAllowExceptions = "0"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\DomainProfile
DisableNotifications = "1"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile
EnableFirewall = "0"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile
DoNotAllowExceptions = "0"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile
DisableNotifications = "1"

It modifies the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Clients\
StartMenuInternet\FIREFOX.EXE\shell\
open\command
(Default) = ""{malware path and file name}" -a "%Program Files%\Mozilla Firefox\firefox.exe""

(Note: The default value data of the said registry entry is %Program Files%\Mozilla Firefox\firefox.exe.)

HKEY_LOCAL_MACHINE\SOFTWARE\Clients\
StartMenuInternet\FIREFOX.EXE\shell\
safemode\command
(Default) = ""{malware path and file name}" -a "%Program Files%\Mozilla Firefox\firefox.exe" -safe-mode"

(Note: The default value data of the said registry entry is "%Program Files%\Mozilla Firefox\firefox.exe" -safe-mode.)

HKEY_LOCAL_MACHINE\SOFTWARE\Clients\
StartMenuInternet\IEXPLORE.EXE\shell\
open\command
(Default) = ""{malware path and file name}" -a "%Program Files%\Internet Explorer\iexplore.exe""

(Note: The default value data of the said registry entry is %Program Files%\Internet Explorer\iexplore.exe.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
AntiVirusDisableNotify = "1"

(Note: The default value data of the said registry entry is 0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
FirewallDisableNotify = "1"

(Note: The default value data of the said registry entry is 0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
UpdatesDisableNotify = "1"

(Note: The default value data of the said registry entry is 0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
AntiVirusOverride = "1"

(Note: The default value data of the said registry entry is 0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
FirewallOverride = "1"

(Note: The default value data of the said registry entry is 0.)

Information Theft

This Trojan steals the following information:

  • Credit card information (i.e. card type, card number, expiration date, security code)
  • Contact information (i.e. name, address, email, phone number)

Other Details

This Trojan deletes the initially executed copy of itself

Rogue Antivirus Routine

This Trojan displays fake alerts that warn users of infection. It also displays fake scanning results of the affected system. It then asks for users to purchase it once scanning is completed. If users decide to purchase the rogue product, users are directed to a certain website asking for sensitive information, such as credit card numbers.

NOTES:

It may install itself on the infected system as a rogue antivirus using the following names:

  • {OS Name} Antispyware 2012
  • {OS Name} Antivirus 2012
  • {OS Name} Home Security 2012
  • {OS Name} Internet Security 2012
  • {OS Name} Security 2012

It displays the following graphical user interface (GUI):

After scanning it displays the following warning:

It also offers the user to purchase the full version:

If users decide to purchase the rogue product, the following window will be displayed asking for sensitive information, such as credit card numbers:

Content from the said window may be retrieved from any of the following sites:

  • {BLOCKED}gyluzus.com
  • {BLOCKED}vihepiqa.com
  • {BLOCKED}cubul.com
  • {BLOCKED}nuw.com
  • {BLOCKED}wored.com
  • {BLOCKED}romyvi.com
  • {BLOCKED}miz.com
  • {BLOCKED}xyx.com
  • {BLOCKED}sato.com
  • {BLOCKED}wydafa.com
  • {BLOCKED}nakuqok.com
  • {BLOCKED}huzifet.com
  • {BLOCKED}jen.com
  • {BLOCKED}rov.com
  • {BLOCKED}wumasebe.com
  • {BLOCKED}jome.com
  • {BLOCKED}huxek.com
  • {BLOCKED}zyjer.com
  • {BLOCKED}batylozy.com
  • {BLOCKED}mygeqyme.com
  • {BLOCKED}ziji.com
  • {BLOCKED}holo.com
  • {BLOCKED}vena.com
  • {BLOCKED}vebaqad.com
  • {BLOCKED}feha.com
  • {BLOCKED}hyhoh.com
  • {BLOCKED}liduzun.com
  • {BLOCKED}ler.com
  • {BLOCKED}desipe.com
  • {BLOCKED}wopakisy.com
  • {BLOCKED}kiduw.com
  • {BLOCKED}pagit.com
  • {BLOCKED}mawygu.com
  • {BLOCKED}heqowok.com
  • {BLOCKED}meb.com
  • {BLOCKED}menobe.com
  • {BLOCKED}dyryraru.com
  • {BLOCKED}nabojavo.com
  • {BLOCKED}hamys.com
  • {BLOCKED}qewetypo.com
  • {BLOCKED}malyp.com
  • {BLOCKED}kib.com
  • {BLOCKED}but.com
  • {BLOCKED}navygu.com
  • {BLOCKED}hix.com
  • {BLOCKED}vyn.com
  • {BLOCKED}lybyhi.com
  • {BLOCKED}pizijy.com
  • {BLOCKED}kuz.com
  • {BLOCKED}xaz.com
  • {BLOCKED}gyfeheka.com
  • {BLOCKED}nih.com
  • {BLOCKED}juhep.com
  • {BLOCKED}gyb.com
  • {BLOCKED}kon.com
  • {BLOCKED}wabofa.com
  • {BLOCKED}jomaj.com
  • {BLOCKED}jalyfa.com
  • {BLOCKED}hadige.com
  • {BLOCKED}neby.com
  • {BLOCKED}susefim.com
  • {BLOCKED}rus.com
  • {BLOCKED}nuhy.com
  • {BLOCKED}boveh.com
  • {BLOCKED}zaragyk.com
  • {BLOCKED}jaxus.com
  • {BLOCKED}zudu.com
  • {BLOCKED}ginora.com
  • {BLOCKED}hidixa.com
  • {BLOCKED}dix.com
  • {BLOCKED}wika.com
  • {BLOCKED}qurej.com
  • {BLOCKED}wumaser.com
  • {BLOCKED}tuc.com
  • {BLOCKED}widapezi.com
  • {BLOCKED}hamib.com
  • {BLOCKED}nafucir.com
  • {BLOCKED}putifyb.com
  • {BLOCKED}hesikyv.com
  • {BLOCKED}kydorovy.com
  • {BLOCKED}gikola.com
  • {BLOCKED}sacezeb.com
  • {BLOCKED}saf.com
  • {BLOCKED}xew.com
  • {BLOCKED}qujumydu.com
  • {BLOCKED}wybohym.com
  • {BLOCKED}vowi.com
  • {BLOCKED}vut.com
  • {BLOCKED}xofux.com
  • {BLOCKED}pidi.com

  SOLUTION

Minimum Scan Engine: 8.900
FIRST VSAPI PATTERN FILE: 8.228.15
FIRST VSAPI PATTERN DATE: 16 Jun 2011
VSAPI OPR PATTERN File: 8.229.00
VSAPI OPR PATTERN Date: 17 Jun 2011

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Identify and terminate files detected as TROJ_FAKEAV.HKZ

[ Learn More ]
  1. If the detected file is displayed in either Windows Task Manager or Process Explorer but you cannot delete it, restart your computer in safe mode. To do this, refer to this link for the complete steps.
  2. If the detected file is not displayed in either Windows Task Manager or Process Explorer, continue doing the next steps.

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {random numbers}="{malware path and file name}"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile
    • EnableFirewall="0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile
    • DoNotAllowExceptions="0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile
    • DisableNotifications="1"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
    • EnableFirewall="0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
    • DoNotAllowExceptions="0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
    • DisableNotifications="1"

Step 4

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CLASSES_ROOT\.exe\shell\open\command
    • From: (Default)=""{malware path and file name}" -a "%1" %*"
      To: (Default)=""%1" %*"
  • In HKEY_CLASSES_ROOT\exefile\shell\open\command
    • From: (Default)=""{malware path and file name}" -a "%1" %*"
      To: (Default)=""%1" %*"
  • In HKEY_CURRENT_USER\Software\Classes\.exe\shell\open\command
    • From: (Default)=""{malware path and file name}" -a "%1" %*"
      To: (Default)=""%1" %*"
  • In HKEY_CURRENT_USER\Software\Classes\exefile\shell\open\command
    • From: (Default)=""{malware path and file name}" -a "%1" %*"
      To: (Default)=""%1" %*"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\FIREFOX.EXE\shell\open\command
    • From: (Default)=""{malware path and file name}" -a "%Program Files%\Mozilla Firefox\firefox.exe""
      To: (Default)="%Program Files%\Mozilla Firefox\firefox.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\FIREFOX.EXE\shell\safemode\command
    • From: (Default)=""{malware path and file name}" -a "%Program Files%\Mozilla Firefox\firefox.exe" -safe-mode"
      To: (Default)=""%Program Files%\Mozilla Firefox\firefox.exe" -safe-mode"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\IEXPLORE.EXE\shell\open\command
    • From: (Default)=""{malware path and file name}" -a "%Program Files%\Internet Explorer\iexplore.exe""
      To: (Default)="%Program Files%\Internet Explorer\iexplore.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • From: AntiVirusDisableNotify="1"
      To: AntiVirusDisableNotify="0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • From: FirewallDisableNotify="1"
      To: FirewallDisableNotify="0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • From: UpdatesDisableNotify="1"
      To: UpdatesDisableNotify="0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • From: AntiVirusOverride="1"
      To: AntiVirusOverride="0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • From: FirewallOverride="1"
      To: FirewallOverride="0"

Step 5

Search and delete these files

[ Learn More ]
There may be some component files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.  
  • C:\Documents and Settings\All Users\Application Data\{random file name}
  • %Application Data%\{random file name}
  • %User Profile%\Templates\{random file name}
  • %User Temp%\{random file name}

Step 6

Scan your computer with your Trend Micro product to delete files detected as TROJ_FAKEAV.HKZ. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.