Modified by: Jimelle Monteser

ALIASES:

Trojan:Win32/Matsnu.gen!A (Microsoft); PWS-Zbot-FANW!E60580B1FF81 (McAfee); Trojan.Ransomlock.P (Symantec); Trojan-Spy.Win32.Delf.afcm (Kaspersky); Mal/EncPk-AIC (Sophos); Trojan-Spy.Win32.Delf.afcm (v) (Sunbelt); Trojan horse Generic_r.BVQ (AVG)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It executes commands from a remote malicious user, effectively compromising the affected system.

It deletes itself after execution.

  TECHNICAL DETAILS

File Size: 80,897 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 02 Apr 2014
Payload: Connects to URLs/IPs, Displays message/message boxes

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This backdoor drops the following copies of itself into the affected system:

  • %User Temp%\{random folder name}\{random filename 1}.exe
  • %User Temp%\{random filename 2}.pre - deleted afterwards

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local\Temp on Windows Vista and 7.)

It creates the following folders:

  • %User Temp%\{random folder name}

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local\Temp on Windows Vista and 7.)

It injects codes into the following process(es):

  • svchost.exe
  • ctfmon.exe
  • explorer.exe

Autostart Technique

This backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{random} = "%User Temp%\{random folder name}\{random file name 1}.exe"

Other System Modifications

This backdoor adds the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
taskmgr.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
msconfig.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
regedit.exe

HKEY_CURRENT_USER\SOFTWARE\Microsoft\
Windows\CurrentVersion\Policies\
System

It adds the following registry entries:

HKEY_CURRENT_USER\SOFTWARE\Microsoft\
Windows\CurrentVersion\Policies\
System
DisableRegistryTools = "1"

HKEY_CURRENT_USER\SOFTWARE\Microsoft\
Windows\CurrentVersion\Policies\
System
DisableRegedit = "1"

HKEY_CURRENT_USER\SOFTWARE\Microsoft\
Windows\CurrentVersion\Policies\
System
DisableTaskMgr = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
system
DisableRegedit = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
system
DisableTaskMgr = "1"

It deletes the following registry keys:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Control\SafeBoot\Network

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Control\SafeBoot\Minimal

Backdoor Routine

This backdoor executes the following commands from a remote malicious user:

  • Download and execute/load arbitrary files
  • Update itself
  • Update C&C servers
  • Delete ntldr and ntdetect.com, then wipe MBR
  • Lock/unlock computer for ransom

It posts the following information to its command and control (C&C) server:

  • Disk serial number
  • Attack status
  • Location
  • OS version

Other Details

This backdoor connects to the following possibly malicious URL:

  • http://{BLOCKED}sscorn.net/TPR0-QQWSKA-423PZS.php
  • http://{BLOCKED}olderx.net/TPR0-QQWSKA-423PZS.php
  • http://p{BLOCKED}tory.net/TPR0-QQWSKA-423PZS.php
  • http://{BLOCKED}olderxx.com/ag.php
  • http://{BLOCKED}xf.com/TPR0-QQWSKA-423PZS.php
  • http://{BLOCKED}rz.com/TPR0-QQWSKA-423PZS.php
  • http://{BLOCKED}xrz.com/TPR0-QQWSKA-423PZS.php
  • http://{BLOCKED}hppf.com/TPR0-QQWSKA-423PZS.php
  • http://{BLOCKED}wieg.com/TPR0-QQWSKA-423PZS.php
  • http://{BLOCKED}vw.com/TPR0-QQWSKA-423PZS.php
  • http://{BLOCKED}vsje.com/TPR0-QQWSKA-423PZS.php
  • http://{BLOCKED}dv.com/img/1.php

It deletes itself after execution.

NOTES:

This backdoor terminates itself if it finds the string sand-box in its file path. It displays the following message box:

  SOLUTION

Minimum Scan Engine: 9.700
FIRST VSAPI PATTERN FILE: 10.702.08
FIRST VSAPI PATTERN DATE: 03 Apr 2014
VSAPI OPR PATTERN File: 10.703.00
VSAPI OPR PATTERN Date: 03 Apr 2014

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Scan your computer with your Trend Micro product and note files detected as BKDR_MATSNU.AC

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • taskmgr.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • msconfig.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • regedit.exe
  • In HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies
    • System

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {random} = "%User Temp%\{random folder name}\{random file name 1}.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system
    • DisableRegedit = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system
    • DisableTaskMgr = "1"

Step 6

Search and delete this folder

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %User Temp%\{random folder name}

Step 7

Restore these deleted registry keys/values from backup

*Note: Only Microsoft-related keys/values will be restored. If the malware/grayware also deleted registry keys/values related to programs that are not from Microsoft, please reinstall those programs on your computer.

 
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal

Step 8

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_MATSNU.AC. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.