W32/Agent.GBS!tr.dldr

description-logoAnalysis

W32/Agent.GBS!tr.dldr is classified as a downloader trojan.
Downloader Trojans have the capability to download other malicious files or updated versions of themselves.

  • It creates the following folder:
    • C:\Documents and Settings\LocalService\Application Data\sysproc64
    It then drops the following file under the newly created folder:
    • sysproc32.sys
  • It creates the following folder under the System folder:
    • sysproc64
    It then drops the following files under the newly created folder:
    • sysproc32.sys
    • sysproc86.sys
  • It drops the following file in the System folder:
    • oembios.exe
  • It attempts to terminate the firewall or other security applications, including antivirus monitors.

  • It modifies the following registry:
    • key: HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
    • value: Userinit
    • data: undefinedSystemundefined\userinit.exe, undefinedSystemundefined\oembios.exe
    It adds this value so that the malware is executed every time Windows starts up.
  • It adds the following registry:
    • key: HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
    • value: EnableFirewall
    • data: 0
    It adds this new value so that the firewall is always disabled.
  • It tries to access the following URL(s):
    • bmw[removed]foreva.ru
  • It injects itself into the undefinedSystemundefined\svchost.exe  process to open ports and possibly allow remote access to the victim's computer.

  • recommended-action-logoRecommended Action

      FortiGate Systems
    • Check the main screen using the web interface for your FortiGate unit to ensure that the latest AV/NIDS database has been downloaded and installed on your system - if required, enable the "Allow Push Update" option.
      FortiClient Systems
    • Quarantine/delete files that are detected and replace infected files with clean backup copies.

    Telemetry logoTelemetry

    Detection Availability

    FortiGate
    Extreme
    FortiClient
    Extended
    FortiMail
    Extended
    FortiSandbox
    Extended
    FortiWeb
    Extended
    Web Application Firewall
    Extended
    FortiIsolator
    Extended
    FortiDeceptor
    Extended
    FortiEDR

    Version Updates

    Date Version Detail
    2023-11-20 91.08976
    2022-09-20 90.06160
    2022-09-06 90.05740
    2022-08-02 90.04712
    2022-07-26 90.04496
    2022-03-29 90.00912
    2022-01-26 89.09040
    2022-01-25 89.09026
    2022-01-25 89.09012
    2022-01-24 89.08994