TROJ_MDROP.FTF

 Analysis by: RonJay Kristoffer Caragay

 ALIASES:

Exploit-CVE2012-0158 (McAfee); Exploit:Win32/Ratbolo(Microsoft); Exploit.CVE-2012-0158 (Ikarus); Exploit.CVE-2012-0158.Gen (F-Secure); Exploit.CVE-2012-0158.Gen (MicroWorld-eScan); Exploit.CVE-2012-0158.Gen (nProtect); Exploit.CVE-2012-0158.Gen (B) (Emsisoft); Exploit.CVE-2012-0158.Gen (BitDefender); MO97:ShellCode-DD [Expl] (Avast); Trojan.Mdropper (Symantec)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Dropped by other malware

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It executes the dropped file(s). As a result, malicious routines of the dropped files are exhibited on the affected system.

  TECHNICAL DETAILS

File Size:

92,822 bytes

File Type:

DOC, DOCX

Memory Resident:

No

Initial Samples Received Date:

28 Aug 2014

Payload:

Drops files

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan drops and executes the following files:

  • %User Temp%\{malware name and extension} - nonmalicious .RTF file
  • %User Temp%\word.exe - detected as TROJ_YAGEN.A

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local\Temp on Windows Vista and 7.)

Other System Modifications

This Trojan modifies the following file(s):

  • {malware path and file name} - modifies itself into a normal file

It deletes the following registry keys:

HKEY_CURRENT_USER\Software\Microsoft\
Office\{office version}\Word\
Resiliency\StartupItems

Dropping Routine

This Trojan takes advantage of the following software vulnerabilities to drop malicious files:

It executes the dropped file(s). As a result, malicious routines of the dropped files are exhibited on the affected system.

Other Details

More information on this vulnerability can be found below:

  SOLUTION

Minimum Scan Engine:

9.700

FIRST VSAPI PATTERN FILE:

11.114.04

FIRST VSAPI PATTERN DATE:

28 Aug 2014

VSAPI OPR PATTERN File:

11.115.00

VSAPI OPR PATTERN Date:

28 Aug 2014

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Remove malware/grayware files dropped/downloaded by TROJ_MDROP.FTF. (Note: Please skip this step if the threats listed below have already been removed.)

     
    • TROJ_YAGEN.A

Step 4

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Temp%\{malware name and extension}
  • %User Temp%\word.exe

Step 5

Scan your computer with your Trend Micro product to delete files detected as TROJ_MDROP.FTF. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 6

Restore this deleted registry key/value from backup

*Note: Only Microsoft-related keys/values will be restored. If the malware/grayware also deleted registry keys/values related to programs that are not from Microsoft, please reinstall those programs on your computer.

  • In HKEY_CURRENT_USER\Software\Microsoft\ Office\{office version}\Word\Resiliency
    • StartupItems

Step 7

Download and apply these security patches Refrain from using these products until the appropriate patches have been installed. Trend Micro advises users to download critical patches upon release by vendors.  


Did this description help? Tell us how we did.