マイライブラリ
マイライブラリ

+ マイライブラリに追加

電話

お問い合わせ履歴

電話(英語)

+7 (495) 789-45-86

Profile

Trojan.LoadMoney.3558

Added to the Dr.Web virus database: 2018-02-21

Virus description added:

SHA1:

  • 9d80905df226b13e9fa252a0b58c575cb238689a

A malicious program downloaded by Trojan.LoadMoney.3209. It is not packed and has a valid digital signature. The primary part of the Trojan’s body consists of an encrypted cURL utility. The body also contains a library necessary for SQLite database operation, the file that is saved to the disk, and the code of the downloader itself.

The Trojan parses the command line with regular expressions. If the command line parameters are missing the Trojan attempts to read them from the %filename%:args or %filename%.args files.

Once the command line is parsed and the Trojan is initialized, the Trojan checks whether the SvcHost Service Host service has been launched. If the service has not been launched the Trojan checks for administrative privileges. If privileges are not granted the Trojan runs itself using runas. It extracts the cURL utility and saves it as the %APPDATA%\wget\wget_1_19_4.exe file. Via the Windows Task Scheduler the Trojan configures the downloading process using the cURL executable file that is saved as %APPDATA%\wget\wget.exe. The Trojan also sets the launch of this file in the Windows Task Scheduler.

The Trojan contains 3 encrypted URLs that are used to download the executable file at the time of the research. This file is saved to %TEMP% and launched with the command line parameters:

-url=http://m****y.ru/s/?mid=$__MID&utmd=$__UTMD&itmd=$__ITMD&utm=p_14980_&action= --temporary=http://ybw***klpi.chi****ce.ru/software_install?sid=14980&sub_id=&hash=9d80905df226b13e9fa252a0b58c575cb238689a9d80905df226b13e9fa252a0&mid=$__MID&gimli_=1&fname=<SAMPLE.EXE> --sha256=d34eec80dd87819743e4f80a69796f1793bbcf74d34eec80dd87819743e4f80a

In this string all data except hash and sha256 is constant and stored in the Trojan. After the downloaded file is launched, the Trojan writes the launch time as a unix timestamp in the Run parameter of the key register [HKLM\SOFTWARE\Microsoft\Windows]. The Trojan then deletes the original file.

After downloading, the Trojan extracts the MZPE file without the first two bytes, restores its header, and saves the file to %TEMP%. Trojan.Siggen7.35395 was saved in the examined sample. Trojan.Siggen7.35395 is a file with SHA1: 92ed6dac6a2ac73bc49d65c868dc5bf15ad38ff7. This file is launched with the command line parameters:

--chn="p_14980" --install-cert --dns="34.***.***.26;77.***.***.138"

The Trojan collects information about the infected computer and sends it to cybercriminals’ servers. Finally, it deletes itself either using MoveFileEx or a .bat file.

Curing recommendations

  1. If the operating system (OS) can be loaded (either normally or in safe mode), download Dr.Web Security Space and run a full scan of your computer and removable media you use. More about Dr.Web Security Space.
  2. If you cannot boot the OS, change the BIOS settings to boot your system from a CD or USB drive. Download the image of the emergency system repair disk Dr.Web® LiveDisk , mount it on a USB drive or burn it to a CD/DVD. After booting up with this media, run a full scan and cure all the detected threats.
Download Dr.Web

Download by serial number

Use Dr.Web Anti-virus for macOS to run a full scan of your Mac.

After booting up, run a full scan of all disk partitions with Dr.Web Anti-virus for Linux.

Download Dr.Web

Download by serial number

  1. If the mobile device is operating normally, download and install Dr.Web for Android. Run a full system scan and follow recommendations to neutralize the detected threats.
  2. If the mobile device has been locked by Android.Locker ransomware (the message on the screen tells you that you have broken some law or demands a set ransom amount; or you will see some other announcement that prevents you from using the handheld normally), do the following:
    • Load your smartphone or tablet in the safe mode (depending on the operating system version and specifications of the particular mobile device involved, this procedure can be performed in various ways; seek clarification from the user guide that was shipped with the device, or contact its manufacturer);
    • Once you have activated safe mode, install the Dr.Web for Android onto the infected handheld and run a full scan of the system; follow the steps recommended for neutralizing the threats that have been detected;
    • Switch off your device and turn it on as normal.

Find out more about Dr.Web for Android