Analysis by: Al Victor de Leon

ALIASES:

Backdoor:PHP/SimpleShell.A (Microsoft), PHP/Agent.NDP trojan (Eset), PHP/Rst.CO!tr.bdr (Fortinet)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It may be hosted on a website and run when a user accesses the said website.

It does not have any file infection routine.

It does not have any propagation routine.

It executes commands from a remote malicious user, effectively compromising the affected system.

It gathers certain information on the affected computer.

  TECHNICAL DETAILS

File Size: 1,575 bytes
File Type: Script
Memory Resident: Yes
Initial Samples Received Date: 15 May 2014
Payload: Compromises system security, Steals information

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It may be hosted on a website and run when a user accesses the said website.

Infection Points

This backdoor does not have any file infection routine.

Propagation

This backdoor does not have any propagation routine.

Backdoor Routine

This backdoor executes the following commands from a remote malicious user:

  • Execute remote commands
  • Upload file
  • Create copy of itself in {PHP Server Document Root}\plugins\user\explorer.php

Information Theft

This backdoor gathers the following information on the affected computer:

  • Current user name
  • User ID of the current script
  • Information about the operating system PHP is running on
  • PHP Server address
  • PHP Remote address

Drop Points

This backdoor sends the information it gathers to the following email addresses:

  • {BLOCKED}plosion2013@gmail.com
  • {BLOCKED}_p@yahoo.com
  • {BLOCKED}ark@live.com

NOTES:

This malware runs on PHP web server. It sends out the following messages to specific email address:

Subject: Target ditemukan {HTTP_HOST}/{REQUEST_URI}
Body: Hasil Bajakan http://{HTTP_HOST}/{REQUEST_URI} SAFE_MODE = {on|off} IP Server = {HTTP_HOST} IP Injector= {REQUEST_URI}

The uploaded file is saved on {PHP Server Document Root}\{File Name}, where the file name is configured by a malicious remote user.

  SOLUTION

Minimum Scan Engine: 9.700
FIRST VSAPI PATTERN FILE: 10.796.03
FIRST VSAPI PATTERN DATE: 15 May 2014
VSAPI OPR PATTERN File: 10.797.00
VSAPI OPR PATTERN Date: 15 May 2014

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Close all opened browser windows

Step 3

Scan your computer with your Trend Micro product to delete files detected as PHP_WEBSHELL.VTJ If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.