Analysis by: Jaime Benigno Reyes

ALIASES:

TrojanDownloader:Win32/Dofoil.T (Microsoft)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It may be downloaded by other malware/grayware from remote sites.

It does not have any propagation routine.

It does not have any backdoor routine.

It deletes the initially executed copy of itself.

  TECHNICAL DETAILS

File Size: 111,785 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 16 Feb 2015
Payload: Connects to URLs/IPs

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It may be downloaded by the following malware/grayware from remote sites:

  • TROJ_WERDLOD.D

It may be downloaded from the following remote site(s):

  • http://{BLOCKED}bunko.org/wp/wp-content/themes/twentyfourteen/images/vrucimeirxeimurixeuri.exe

Installation

This Trojan drops the following copies of itself into the affected system:

  • %Application Data%\{random folder name}\{random file name}.exe

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It adds the following processes:

  • svchost.exe

It creates the following folders:

  • %Application Data%\{random folder name}

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It injects codes into the following process(es):

  • explorer.exe
  • svchost.exe

Autostart Technique

This Trojan adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{installed program name in the system} = "%Application Data%\{random folder name}\{random file name}.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer\Run
{installed program name in the system} = "%Application Data%\{random folder name}\{random file name}.exe"

Propagation

This Trojan does not have any propagation routine.

Backdoor Routine

This Trojan does not have any backdoor routine.

Other Details

This Trojan connects to the following URL(s) to check for an Internet connection:

  • http://www.msn.com

It deletes the initially executed copy of itself

NOTES:

This Trojan performs infinite sleep if its file name contains the string sample.

It checks all registry data under the following registry key:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Disk\Enum

It performs infinite sleep if any of the registry data contains any of the following strings:

  • sbiedll
  • dbghelp
  • qemu
  • virtual
  • vmware
  • xen

It connects to the URLs that are found in the following registry entries to trick users that it is a legitimate program:

HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{Installed Program}
HelpLink = "{url related to installed program}"

HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{Installed Program}
URLInfoAbout = "{url related to installed program}"

It looks for the window name Shell_TrayWnd and then opens the process associated with the said window to execute its code. This Trojan does this routine to inject its code to svchost.exe, avoiding HIPS detection.

It connects to the following server to receive an arbitrary file:

  • http://{BLOCKED}3.{BLOCKED}2.20.14/cartin/image.php

As of this writing, the server returned the following URL:

  • http://www.{BLOCKED}gge.at/ta_tools/gate.php?client_id={value}&connected={value}&server_port={value}&debug={value}

However, this URL is idle.

It does not have rootkit capabilities.

It does not exploit any vulnerability.

  SOLUTION

Minimum Scan Engine: 9.700
FIRST VSAPI PATTERN FILE: 11.482.05
FIRST VSAPI PATTERN DATE: 16 Feb 2015
VSAPI OPR PATTERN File: 11.483.00
VSAPI OPR PATTERN Date: 17 Feb 2015

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Remove malware/grayware files that dropped/downloaded TROJ_DOFOIL.UKL. (Note: Please skip this step if the threats listed below have already been removed.)

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Scan your computer with your Trend Micro product and note files detected as TROJ_DOFOIL.UKL

Step 5

Restart in Safe Mode

[ Learn More ]

Step 6

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {installed program name in the system} = "%Application Data%\{random folder name}\{random file name}.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
    • {installed program name in the system} = "%Application Data%\{random folder name}\{random file name}.exe"

Step 7

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %Application Data%\{random folder name}

Step 8

Restart in normal mode and scan your computer with your Trend Micro product for files detected as TROJ_DOFOIL.UKL. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.

Related Malware