Easy Online Tips




Thursday, January 05, 2006

Virus Threat - Trojan.Satiloler.B

Trojan.Satiloler.B is a Trojan horse that attempts to steal user names, passwords, and other information from the compromised computer. It also attempts to open a proxy server on a random TCP port.

It has been reported that the Trojan is downloaded by malformed WMF files that utilize the Microsoft Windows Graphics Rendering Engine WMF Format Unspecified Code Execution Vulnerability

System Affected: Windows 2000, Windows 95, Windows 98, Windows Me, Windows NT, Windows Server 2003, Windows XP

When Trojan.Satiloler.B is executed, it performs the following actions:
  1. Creates the mutex named "_Toolbar_Class_32" so that only one instance of the Trojan is executed on the compromised computer.

  2. Copies %System%\userinit.exe, which is a valid system file, as the following file and then deletes it:

    %Windir%\system\userinit.exe

    Note: %Windir% is a variable that refers to the Windows installation folder. By default, this is C:\Windows or C:\Winnt.

  3. Copies itself as:

    • %System%\userinit.exe
    • %ProgramFiles%\Common Files\system\lsass.exe

      Note:
    • %System% is a variable that refers to the System folder. By default this is C:\Windows\System (Windows 95/98/Me), C:\Winnt\System32 (Windows NT/2000), or C:\Windows\System32 (Windows XP).
    • %ProgramFiles% is a variable that refers to the program files folder. By default, this is C:\Program Files.

  4. Creates the following files:

    • %System%\xvid.dll
    • %System%\xvid.ini
    • %System%\divx.ini

  5. Adds the value:

    "system" = "%ProgramFiles%\Common Files\system\lsass.exe"

    to the registry subkey:

    HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run

    so that it runs every time Windows starts.

  6. Modifies the values:

    "SFCDisable" = "FFFFFF9D"
    "SFCScan" = "0"


    to the registry subkey:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon

    to disable Windows File Protection.

  7. Adds the value:

    "System" = ""

    to the registry subkey:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon

  8. Modifies the original %System%\sfc_os.dll or sfc.dll file and its backup in %Windir%\dllcache in order to disable System File Protection.

  9. Attempts to close windows that have the following title:

    • Create rule for %s
    • Un processus cache requiert une connexion reseau.
    • Ne plus afficher cette invite
    • Un proceso oculto solicita acceso a la red
    • Aceptar
    • Warning: Components Have Changed
    • &Make changed component shared
    • Hidden Process Requests Network Access
    • Ein versteckter Prozess verlangt Netzwerkzugriff.
    • PermissionDlg
    • &Remember this answer the next time I use this program.
    • &Yes
    • Windows Security Alert
    • Allow all activities for this application

  10. Attempts to end the following processes:

    • WINLDRA.EXE
    • NETSCAPE.EXE
    • OPERA.EXE
    • FIREFOX.EXE
    • MOZILLA.EXE
    • M00.EXE
    • WINTBPX.EXE
    • SWCHOST.EXE
    • SVOHOST.EXE
    • SVC.EXE
    • WINSOCK.EXE
    • SPOOLS.EXE

  11. Attempts to disable the following programs:

    • C:\PROGRA~1\McAfee.com\PERSON~1\MpfAgent.exe
    • C:\PROGRA~1\McAfee.com\PERSON~1\MpfTray.exe

  12. Steals the following information and saves it to %System%\desktops.ini:

    • POP3 Username
    • Password for Internet Explorer AutoComplete
    • TheBat passwords
    • e-gold account information

  13. Searches for the following strings in the Web browser:

    • postbank.de
    • deutsche-bank.de
    • diba.de
    • 1822direkt.com
    • .haspa.de
    • .sparkasse-
    • mbs-potsdam.de
    • .homebanking-
    • .bankingportal.
    • dresdner-privat.de
    • .gad.de
    • citibank.de
    • .portal-banking.de
    • vr-ebanking.de
    • vr-networld-ebanking.de
    • cc-bank.de
    • commerzbanking.de
    • lacaixa.es
    • axabanque.fr/client/sauthentification
    • cahoot
    • egg
    • if.com
    • smile
    • first
    • nation
    • abbey
    • natwest
    • citi
    • barclay
    • allianc
    • bank
    • hsbc
    • lloyd
    • nwolb
    • online
    • hali
    • npbs
    • marbles
    • trade
    • rbs.
    • lacaixa.es
    • pin2
    • viabcp.com
    • pin
    • Payee_Account
    • bancaonline.
    • CLAVES
    • ebankinter.com

  14. Logs the following Web activity to %System%\divx.ini:

    • URLs visited
    • Radio button and checkbox status
    • Keystrokes

  15. Opens a proxy server on a random TCP port.

  16. Posts the collected log files to [http://]fiv.bestswf.com/[REMOVED]/log.php.

  17. Sends a HTTP request to [http://]fiv.bestswf.com/[REMOVED]/cmd.php with the following data gathered from the compromised computer and saves the response to %System%\xvid.ini:

    • Username
    • Geographical location
    • Opened port number
Symantec Security Response encourages all users and administrators to adhere to the following basic security "best practices":
  • Turn off and remove unneeded services. By default, many operating systems install auxiliary services that are not critical, such as an FTP server, telnet, and a Web server. These services are avenues of attack. If they are removed, blended threats have less avenues of attack and you have fewer services to maintain through patch updates.
  • If a blended threat exploits one or more network services, disable, or block access to, those services until a patch is applied.
  • Always keep your patch levels up-to-date, especially on computers that host public services and are accessible through the firewall, such as HTTP, FTP, mail, and DNS services (for example, all Windows-based computers should have the current Service Pack installed.). Additionally, please apply any security updates that are mentioned in this writeup, in trusted Security Bulletins, or on vendor Web sites.
  • Enforce a password policy. Complex passwords make it difficult to crack password files on compromised computers. This helps to prevent or limit damage when a computer is compromised.
  • Configure your email server to block or remove email that contains file attachments that are commonly used to spread viruses, such as .vbs, .bat, .exe, .pif and .scr files.
  • Isolate infected computers quickly to prevent further compromising your organization. Perform a forensic analysis and restore the computers using trusted media.
  • Train employees not to open attachments unless they are expecting them. Also, do not execute software that is downloaded from the Internet unless it has been scanned for viruses. Simply visiting a compromised Web site can cause infection if certain browser vulnerabilities are not patched.

0 Comments:

Post a Comment

Back to Online Tips