Analysis by: Ryan Paolo Maglaque

ALIASES:

Exploit:O97M/CVE-2017-0199!dha(Microsoft);Exploit.CVE-2017-0199.Gen(Bitdefender);Exploit-CVE2017-0199.c(Nai);Win32/Exploit.CVE-2017-0199.A(Eset-NOD32)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Exploit

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel: Spammed via email, Downloaded from the Internet

This malware exploits a vulnerability found in Microsoft Office known as CVE-2017-0199. There are reports that exploits using the said vulnerability are in the wild. A security patch for the vulnerability is already out and available.

This Exploit arrives as an attachment to email messages spammed by other malware/grayware or malicious users. It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size: 37,523 bytes
File Type: RTF
Memory Resident: No
Initial Samples Received Date: 10 Apr 2017
Payload: Connects to URLs/IPs

Arrival Details

This Exploit arrives as an attachment to email messages spammed by other malware/grayware or malicious users.

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Download Routine

This Exploit connects to the following website(s) to download and execute a malicious file:

  • http://{BLOCKED}.{BLOCKED}.152.129/template.doc

It takes advantage of the following software vulnerabilities to download possibly malicious files:

It saves the files it downloads using the following names:

  • %Temporary Internet Files%\template{random}.hta

(Note: %Temporary Internet Files% is the Temporary Internet Files folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temporary Internet Files on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local\Microsoft\Windows\Temporary Internet Files on Windows Vista and 7, or C:\Users\{user name}\AppData\Local\Microsoft\Windows\INetCache on Windows 8.)

Other Details

This Exploit does the following:

  • Upon opening the document, shows the following user prompt:

  SOLUTION

Minimum Scan Engine: 9.850
FIRST VSAPI PATTERN FILE: 13.336.03
FIRST VSAPI PATTERN DATE: 12 Apr 2017
VSAPI OPR PATTERN File: 13.337.00
VSAPI OPR PATTERN Date: 13 Apr 2017

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.  
  • %Temporary Internet Files%\template{random}.hta

Step 5

Restart in normal mode and scan your computer with your Trend Micro product for files detected as TROJ_CVE20170199.G. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.