TROJ_ROPEST.A

 Analysis by: Al Victor de Leon

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It arrives as a component bundled with malware/grayware packages.

It modifies the Internet Explorer Zone Settings.

It deletes the initially executed copy of itself.

  TECHNICAL DETAILS

File Size:

31,493,632 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

16 Jul 2014

Payload:

Connects to URLs/IPs, Steals information

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It arrives as a component bundled with malware/grayware packages.

Installation

This Trojan drops the following files:

  • %Application Data%\Microsoft\Windows\{file name}.exe
    - where as the file name can be similar name in any exe file located in system directory

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.)

It drops the following component file(s):

  • %AppDataLocal%\Temp\{file name 2}.exe
    - where as the file name 2 can be similar name in any exe file located in system directory
    - detected as TROJ_ROPEST.B

(Note: %AppDataLocal% is the Local Application Data folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local on Windows Vista and 7.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • shell.{GUID}

Autostart Technique

This Trojan adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{file name} = "%Application Data%\Microsoft\Windows\{file name}.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\RunOnce
{file name} = "%Application Data%\Microsoft\Windows\{file name}.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
Run = "%Application Data%\Microsoft\Windows\{file name}.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Command Processor
AutoRun = "%Application Data%\Microsoft\Windows\{file name}.exe"

HKEY_CURRENT_USER\Control Panel\Desktop
SCRNSAVE.EXE = "%Application Data%\Microsoft\Windows\{file name}.exe"

It drops the following shortcut pointing to its copy in the User Startup folder to enable its automatic execution at every system startup:

  • %User Startup%\{file name}.lnk

(Note: %User Startup% is the current user's Startup folder, which is usually C:\Windows\Profiles\{user name}\Start Menu\Programs\Startup on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Start Menu\Programs\Startup on Windows NT, and C:\Documents and Settings\{User name}\Start Menu\Programs\Startup.)

Other System Modifications

This Trojan adds the following registry keys:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
VisualEffects\TooltipShadow

It adds the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Main
NoProtectedModeBanner = 1

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main\FeatureControl\
FEATURE_BROWSER_EMULATION
"{filename}.exe" = 8000

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main\FeatureControl\
FEATURE_GPU_RENDERING
"{filename}.exe" = 1

It adds the following registry entries as part of its installation routine:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
VisualEffects\TooltipShadow
{random} = "{encrypted data}"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
VisualEffects\TooltipShadow
DefaultApplied = 108

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
VisualEffects\TooltipShadow
DefaultValue = 1

Backdoor Routine

This Trojan connects to the following URL(s) to send and receive commands from a remote malicious user:

  • {BLOCKED}.{BLOCKED}.220.23:8080
  • {BLOCKED}.{BLOCKED}.141.72.8080

Web Browser Home Page and Search Page Modification

This Trojan modifies the Internet Explorer Zone Settings.

Stolen Information

This Trojan sends the gathered information via HTTP POST to the following URL:

  • http://{url}:8080/pgt/?ver={BUILD_VERSION}&id={GROUP_ID}&r={DATE_OF_INFECTION}&os={OS}|{INT_1}|{IE_VERSION}&res={INT_2}|{RAM}|{INT_3}
    ver = Build version
    id = Group ID
    r = Current infection date/time
    os = Windows version | {integer} | IE version | Service pack version
    res = {integer} | RAM | {integer}

Other Details

This Trojan connects to the following URL(s) to check for an Internet connection:

  • www.livejournal.com

It deletes the initially executed copy of itself

  SOLUTION

Minimum Scan Engine:

9.700

FIRST VSAPI PATTERN FILE:

10.928.03

FIRST VSAPI PATTERN DATE:

17 Jul 2014

VSAPI OPR PATTERN File:

10.929.00

VSAPI OPR PATTERN Date:

17 Jul 2014

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Remove grayware/spyware files dropped/downloaded by TROJ_ROPEST.A

    • TROJ_ROPEST.B 

Step 4

Restart in Safe Mode

[ Learn More ]

Step 5

Delete this registry key

[ Learn More ]

=Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this only if you know how to or you can seek your system administrator’s help. You may also check out this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects
    • TooltipShadow

Step 6

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {file name} = "%Application Data%\Microsoft\Windows\{file name}.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • {file name} = "%Application Data%\Microsoft\Windows\{file name}.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
    • Run = "%Application Data%\Microsoft\Windows\{file name}.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Command Processor
    • AutoRun = "%Application Data%\Microsoft\Windows\{file name}.exe"
  • In HKEY_CURRENT_USER\Control Panel\Desktop
    • SCRNSAVE.EXE = "%Application Data%\Microsoft\Windows\{file name}.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main
    • NoProtectedModeBanner = 1
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION
    • "{filename}.exe" = 8000
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_GPU_RENDERING
    • "{filename}.exe" = 1

Step 7

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Startup%\{file name}.lnk
  • %AppDataLocal%\Temp\{file name 2}.exe

Step 8

Reset the Internet Explorer Home and Search pages

[ Learn More ]

Step 9

Close all opened browser windows

Step 10

Restart in normal mode and scan your computer with your Trend Micro product for files detected as TROJ_ROPEST.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.