Analysis by: Clive Fuentebella

ALIASES:

Win64/TrojanDownloader.Agent.CY trojan (NOD32)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It does not have any propagation routine.

It does not have any information-stealing capability.

  TECHNICAL DETAILS

File Size: 17,920 bytes
Memory Resident: Yes
Initial Samples Received Date: 15 May 2020
Payload: Connects to URLs/IPs

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Propagation

This Trojan does not have any propagation routine.

Rootkit Capabilities

This Trojan does not have rootkit capabilities.

Information Theft

This Trojan does not have any information-stealing capability.

Other Details

This Trojan does the following:

  • This trojan creates a named pipe:
    • MSSE-{random numbers}-server
  • This Trojan connects to the following website(s) to download and execute arbitrary code:
    • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.233:53/hkEE

It does not exploit any vulnerability.

  SOLUTION

Minimum Scan Engine: 9.850
FIRST VSAPI PATTERN FILE: 15.876.03
FIRST VSAPI PATTERN DATE: 18 May 2020
VSAPI OPR PATTERN File: 15.877.00
VSAPI OPR PATTERN Date: 19 May 2020

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

     
    • Troj.Win32.TRX.XXPE50FFF035

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Scan your computer with your Trend Micro product to delete files detected as Backdoor.Win64.COBALT.AB. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:


Did this description help? Tell us how we did.