Analysis by: Janus Agcaoili

ALIASES:

Troj/Dofoil-CY (Sophos); Trojan.Sharik (Malwarebytes); Win32/TrojanDownloader.Zurgop.BK (ESET-NOD32)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware

This Trojan arrives as an attachment to email messages spammed by other malware/grayware or malicious users. It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It does not have any propagation routine.

It does not have any backdoor routine.

It connects to certain websites to send and receive information. However, as of this writing, the said sites are inaccessible. It deletes the initially executed copy of itself.

  TECHNICAL DETAILS

File Size: 142,336 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 14 Jan 2016
Payload: Compromises system security

Arrival Details

This Trojan arrives as an attachment to email messages spammed by other malware/grayware or malicious users.

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan drops the following files:

  • %User Temp%\pic_invoice.gif <- Executed afterwards

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It drops and executes the following files:

  • %User Temp%\fff.exe - detected as TROJ_DOFOIL.G

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It creates the following folders:

  • %Application Data%\{random1}

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • {Malware Generated Hash}

It injects codes into the following process(es):

  • explorer.exe

Autostart Technique

This Trojan adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer\Run
{installed program name in the system} = "%Application Data%\{random1}\{random2}.exe

Propagation

This Trojan does not have any propagation routine.

Backdoor Routine

This Trojan does not have any backdoor routine.

Dropping Routine

This Trojan drops the following files:

  • %Application Data%\{random1}\{random2}.exe - copy of %User Temp%\fff.exe

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

Other Details

This Trojan connects to the following URL(s) to check for an Internet connection:

  • http://www.msn.com

It connects to the following website to send and receive information:

  • http://{BLOCKED}.{BLOCKED}.105.51

It does the following:

  • It performs several checks before performing its malicious routine:
    • Flags of its PEB (IsDebugging, NtGlobalFlag) must not indicate that it is being debugged
    • Module filename must not contain the string “sample
    • Volume serial number should not be 0xCD1A40 (ThreatExpert) or 0x70144646 (Malwr)
    • The modules dbghelp and sbiedll should not be loaded
    • Registry data under HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Disk\Enum must not contain qemu, virtual, vmware, xen, fffcce24 (VBox)
    • Registry subkey under HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall must not contain AutoItv3, CCleaner, WIC

However, as of this writing, the said sites are inaccessible.

It deletes the initially executed copy of itself

NOTES:

It connects to the URLs that are found in the following registry entries to trick the user and hide the true C&C from network sniffing tools:

HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{Installed Program}
HelpLink = {url related to installed program}

HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{Installed Program}
URLInfoAbout = {url related to installed program}

It does not have rootkit capabilities.

It does not exploit any vulnerability.

  SOLUTION

Minimum Scan Engine: 9.800
FIRST VSAPI PATTERN FILE: 12.282.03
FIRST VSAPI PATTERN DATE: 19 Jan 2016
VSAPI OPR PATTERN File: 12.283.00
VSAPI OPR PATTERN Date: 20 Jan 2016

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
    • {installed program name in the system} = "%Application Data%\{random1}\{random2}.exe

Step 5

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Temp%\pic_invoice.gif

Step 6

Search and delete this folder

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %Application Data%\{random1}

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as TROJ_DOFOIL.G. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.