Analysis by: Al Victor de Leon

ALIASES:

W32/Necurs.B!tr (Fortinet), Trojan-Dropper.Win32.Necurs.vby (Kaspersky), Win32/TrojanDownloader.Necurs.B trojan (Eset)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It may be dropped by other malware.

It executes then deletes itself afterward. It is injected into all running processes to remain memory resident.

It modifies registry entries to disable the Windows Firewall settings. This action allows this malware to perform its routines without being deteted by the Windows Firewall.

However, as of this writing, the said sites are inaccessible.

It creates an event.

  TECHNICAL DETAILS

File Size: 100,352 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 20 May 2014
Payload: Connects to URLs/IPs, Drops files, Compromises system security

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It may be dropped by the following malware:

  • TSPY_FAREIT.VAOV

Installation

This backdoor drops the following file(s)/component(s):

  • %System%\drivers\{random file name}.sys - detected as RTKT_NECURS.B

(Note: %System% is the Windows system folder, which is usually C:\Windows\System32.)

It drops the following copies of itself into the affected system:

  • %Windows%\Installer\{GUID}\syshost.exe

(Note: %Windows% is the Windows folder, which is usually C:\Windows.)

It creates the following folders:

  • %Windows%\Installer\{GUID}

(Note: %Windows% is the Windows folder, which is usually C:\Windows.)

It executes then deletes itself afterward.

It is injected into all running processes to remain memory resident.

Autostart Technique

This backdoor registers itself as a system service to ensure its automatic execution at every system startup by adding the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\syshost32
ImagePath = ""%Windows%\Installer\{GUID}\syshost.exe" /service"

It creates the following registry entries to enable automatic execution of dropped component at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
syshost32 = "%Windows%\Installer\{GUID}\syshost.exe"

It registers as a system service to ensure its automatic execution at every system startup by adding the following registry keys:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\syshost32

It registers its dropped component as a system service to ensure its automatic execution at every system startup. It does this by creating the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random file name}

Other System Modifications

This backdoor modifies the following registry entries to disable the Windows Firewall settings:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\DomainProfile
DoNotAllowExceptions = "0"

(Note: The default value data of the said registry entry is "1".)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile
DoNotAllowExceptions = "0"

(Note: The default value data of the said registry entry is "1".)

Backdoor Routine

This backdoor connects to the following URL(s) to send and receive commands from a remote malicious user:

  • http://{BLOCKED}.{BLOCKED}.81.244
  • http://{BLOCKED}.{BLOCKED}.56.54
  • http://{BLOCKED}.{BLOCKED}.31.41

However, as of this writing, the said sites are inaccessible.

Other Details

This backdoor connects to the following URL(s) to check for an Internet connection:

  • facebook.com
  • microsoft.com

It creates the following event(s):

  • Global\NitrGB
  • Local\NitrGB

NOTES:

This backdoor performs a NETSH.EXE command that disable Windows Firewall depending on the operating system version.

It connects to the following time servers to synchronize time:

  • {number}.pool.ntp.org

  SOLUTION

Minimum Scan Engine: 9.300
FIRST VSAPI PATTERN FILE: 10.806.03
FIRST VSAPI PATTERN DATE: 20 May 2014
VSAPI OPR PATTERN File: 10.807.00
VSAPI OPR PATTERN Date: 20 May 2014

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Remove malware/grayware files dropped/downloaded by BKDR_NECURS.BGSJ. (Note: Please skip this step if the threats listed below have already been removed.)

    •  RTKT_NECURS.B

Step 3

Scan your computer with your Trend Micro product and note files detected as BKDR_NECURS.BGSJ

Step 4

Restart in Safe Mode

[ Learn More ]

Step 5

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services
    • syshost32
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services
    • {random file name}

Step 6

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAcces\Parameters\FirewallPolicy\DomainProfile
    • From: Enable Firewall = "0"
      To: Enable Firewall = "1"

Step 7

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • syshost32 = "%Windows%\Installer\{GUID}\syshost.exe"

Step 8

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result. %Windows%\Installer\{GUID}

Step 9

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_NECURS.BGSJ. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.