Analysis by: Anthony Joe Melgarejo

ALIASES:

Trojan.Mdropper (Symantec), Troj/20141761-C (Sophos)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Via email

This Trojan arrives as an attachment to email messages spammed by other malware/grayware or malicious users.

It takes advantage of software vulnerabilities in certain software to drop malicious files. It executes the files it drops, prompting the affected system to exhibit the malicious routines they contain.

It takes advantage of software vulnerabilities to allow a remote user or malware/grayware to download files. It executes the downloaded files. As a result, malicious routines of the downloaded files are exhibited on the affected system. As of this writing, the said sites are inaccessible.

  TECHNICAL DETAILS

File Size: 836,832 bytes
File Type: RTF
Memory Resident: No
Initial Samples Received Date: 28 Oct 2015
Payload: Drops files, Downloads files

Arrival Details

This Trojan arrives as an attachment to email messages spammed by other malware/grayware or malicious users.

Other System Modifications

This Trojan deletes the following registry keys:

HKEY_CURRENT_USER\Software\Microsoft\
Office\{version}\Word\
Resiliency\zDisabledItemsxs

HKEY_CURRENT_USER\Software\Microsoft\
Office\{version}\Word\
Resiliency\zStartupItemsxs

Dropping Routine

This Trojan drops the following files:

  • %Temporary Internet Files%\Content.Word\~WRX9016.tmp - BKDR_NEUREVT.DA

(Note: %Temporary Internet Files% is the Temporary Internet Files folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temporary Internet Files on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Microsoft\Windows\Temporary Internet Files on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), and Windows Server 2008; C:\Users\{user name}\AppData\Local\Microsoft\Windows\INetCache on Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), and Windows Server 2012.)

It takes advantage of unknown vulnerabilities in the following software to drop malicious files:

It executes the files it drops, prompting the affected system to exhibit the malicious routines they contain.

Download Routine

This Trojan takes advantage of the following software vulnerabilities to allow a remote user or malware/grayware to download files:

After successfully exploiting the said vulnerability, this malware connects to the following URLs to possibly download other malicious files:

  • http://{BLOCKED}d.co/cgi/pict.jpg?id=23844023&act=2

It saves the files it downloads using the following names:

  • %Temporary Internet Files%\Content.Word\~WRX8012.tmp

(Note: %Temporary Internet Files% is the Temporary Internet Files folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temporary Internet Files on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Microsoft\Windows\Temporary Internet Files on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), and Windows Server 2008; C:\Users\{user name}\AppData\Local\Microsoft\Windows\INetCache on Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), and Windows Server 2012.)

It then executes the downloaded files. As a result, malicious routines of the downloaded files are exhibited on the affected system.

As of this writing, the said sites are inaccessible.

NOTES:

The variable {version} may be any of the following:

  • 14.0
  • 12.0
  • 11.0
  • 10.0

  SOLUTION

Minimum Scan Engine: 9.800
FIRST VSAPI PATTERN FILE: 12.116.08
FIRST VSAPI PATTERN DATE: 28 Oct 2015
VSAPI OPR PATTERN File: 12.117.00
VSAPI OPR PATTERN Date: 29 Oct 2015

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Remove the malware/grayware file dropped/downloaded by TROJ_RTFXPL.D. (Note: Please skip this step if the threat(s) listed below have already been removed.)

     
    • BKDR_NEUREVT.DA

Step 4

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Temporary Internet Files%\Content.Word\~WRX8012.tmp

Step 5

Scan your computer with your Trend Micro product to delete files detected as TROJ_RTFXPL.D. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 6

Restore these deleted registry keys/values from backup

*Note: Only Microsoft-related keys/values will be restored. If the malware/grayware also deleted registry keys/values related to programs that are not from Microsoft, please reinstall those programs on your computer.

  • HKEY_CURRENT_USER\Software\Microsoft\Office\{version}\Word\Resiliency\zDisabledItemsxs
  • HKEY_CURRENT_USER\Software\Microsoft\Office\{version}\Word\Resiliency\zStartupItemsxs

Step 7

Download and apply these security patches Refrain from using these products until the appropriate patches have been installed. Trend Micro advises users to download critical patches upon release by vendors.


Did this description help? Tell us how we did.