TROJ_NECURS.BGSH

 Analysis by: Christopher Daniel So

 ALIASES:

Trojan:Win32/Necurs (Microsoft), Generic Dropper.p (McAfee), Trojan-Dropper.Win32.Necurs.tft (Kaspersky), Mal/Cridex-F (Sophos), Trojan horse Pakes_c.BEQF (AVG), W32/Necurs.TFT!tr (Fortinet), Trojan.Win32.Pakes (Ikarus)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It listens on ports.

It connects to certain websites to send and receive information. It deletes the initially executed copy of itself.

  TECHNICAL DETAILS

File Size:

207,872 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

05 Mar 2014

Payload:

Connects to URLs/IPs, Drops files, Deletes files

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan drops the following copies of itself into the affected system:

  • %Windows%\Installer\{random GUID}\syshost.exe - if logged in as an Administrator
  • %Application Data%\{random GUID}\syshost.exe - if not logged in as an Administrator

(Note: %Windows% is the Windows folder, which is usually C:\Windows.. %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.)

It creates the following folders:

  • %Windows%\Installer\{random GUID} - if logged in as an Administrator
  • %Application Data%\{random GUID} - if not logged in as an Administrator

(Note: %Windows% is the Windows folder, which is usually C:\Windows.. %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.)

It terminates the execution of the copy it initially executed and executes the copy it drops instead.

Autostart Technique

This Trojan registers itself as a system service to ensure its automatic execution at every system startup by adding the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\syshost32
ErrorControl = "0"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\syshost32
ImagePath = ""%Windows%\Installer\{random GUID}\syshost.exe" /service"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\syshost32
ObjectName = "LocalSystem"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\syshost32
Start = "2"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\syshost32
Type = "10"

It adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
syshost32 = "%Application Data%\{random GUID}\syshost.exe" (if not logged in as an Administrator)

It registers as a system service to ensure its automatic execution at every system startup by adding the following registry keys:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\syshost32

Backdoor Routine

This Trojan listens on the following ports:

  • TCP port 26809
  • UDP port 26809

Other Details

This Trojan connects to the following website to send and receive information:

  • http://{BLOCKED}.{BLOCKED}.81.244
  • http://{BLOCKED}.{BLOCKED}.195.245
  • http://{BLOCKED}.{BLOCKED}.56.54
  • http://{BLOCKED}.{BLOCKED}.31.41

It deletes the initially executed copy of itself

NOTES:

This Trojan attempts to delete the following files:

  • %Windows%\Installer\{random GUID}\syshost.exe:Zone.Identifier (if logged in as an Administrator)
  • %Application Data%\{random CLSID}\syshost.exe:Zone.Identifier (if not logged in as an Administrator)

It only creates the service if the current logged on user is an Administrator.

  SOLUTION

Minimum Scan Engine:

9.700

FIRST VSAPI PATTERN FILE:

10.644.03

FIRST VSAPI PATTERN DATE:

05 Mar 2014

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Identify and terminate files detected as TROJ_NECURS.BGSH

[ Learn More ]
  1. Windows Task Manager may not display all running processes. In this case, please use a third-party process viewer, preferably Process Explorer, to terminate the malware/grayware/spyware file. You may download the said tool here.
  2. If the detected file is displayed in either Windows Task Manager or Process Explorer but you cannot delete it, restart your computer in safe mode. To do this, refer to this link for the complete steps.
  3. If the detected file is not displayed in either Windows Task Manager or Process Explorer, continue doing the next steps.

Step 3

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services
    • syshost32

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • syshost32 = "%Application Data%\{random GUID}\syshost.exe"

Step 5

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden folders in the search result.
  • %Windows%\Installer\{random GUID}
  • %Application Data%\{random GUID}

Step 6

Scan your computer with your Trend Micro product to delete files detected as TROJ_NECURS.BGSH. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.