Home > Trojan > The Sandworm Malware – How Dangerous Is It?
THREAT REMOVAL

The Sandworm Malware – How Dangerous Is It?

What Is the Sandworm Malware?

The latest malware on the horizon, Sandworm, may have been named after the famous worm-like creature from the 60’s sci-fi classic Dune, but users should keep in mind that it is neither a worm, nor they need a weapon of mass destruction in order to get rid of it. The cyber crooks have created a piece of malware that reportedly has been used in a Russian espionage campaign targeting the European Union, NATO, Energy and Telecom sectors.

The Sandworm attack relies on a Windows-vulnerability, known to the public as CVE-2014-4114. This vulnerability has been patched in Bulletin MS14-060 of October 2014 Patch Tuesday by Microsoft. This automatically turns the campaign into a zero-day exploit, as the flaw was exploited for the first time before a patch was even available.

The combination of a supposed Russian cyberespionage operation, a zero-day exploit and a killer name makes the story write itself. Luckily for the users the removal of the all-devouring worm is a lot easier and significantly less frightening than it sounds. Actually, the nature of the beast is more horse-like… As according to the expert’s research, the Sandworm is, in fact, a Trojan.
The-Sandworm-Malware

Sandworm’s Distribution Path

Sandworm is distributed to the user’s system through a PowerPoint file that leads to an .INF file. INF files are usually used during the Windows software setup process. They have been widely used by hackers to deliver various malware, because of the AUTORUN.INF file that can be used on different removable drives to define a program that runs automatically as soon as the drive gets plugged in. These files are not allowed to run programs automatically anymore, but the INF files also be used for various installation-like tasks, like setting entries in the registry or putting files into place and/or renaming them. This way the malware can get installed on the affected machine and run later on.

The Sandworm Attack Step By Step

The malicious PowerPoint file that starts the attack refers to an INF file by using a UNC path (specific Windows filenames, which also include a server name along with the drive letter and the directory name). The creators of Sandstorm have somehow managed to find a vulnerability in Windows that allows applications like PowerPoint to suck in and launch external files in this manner.

The next thing the PowerPoint file does is to pull in two files from a remote server – slides.inf and slide1.gif. These names are specially created to lure the user into thinking that these are regular files, part of the PowerPoint-presentation. Their actual function is to deliver the malware payload.

  • slide1.gif is an executable file
  • slides.inf is an installer file

The installer renames slide1.gif by adding and .exe extension to the file. Afterwards, it adds a registry entry that will start the malicious program next time the user logs into the system. This combination of PowerPoint, INF file and GIF file is sufficient to install the program that will be started later. The Sandworm is actually fetched in a drive-by install, which is initiated without a pop-up notification that allows the user to interrupt the installation by choice.

Security experts have detected the PowerPoint files infected with Sandworm as Troj/20144114-A.

How to Fight the Sandworm Back?

The good news is you don’t need nuclear weapons to get rid of the infection. All you need to do is apply the MS14-060 patch by Microsoft. Its mission is to close the hole that allows the vulnerability. In addition to the patch, you rely on a reputable anti-virus program on other security products. They are able to identify the files that exploit the vulnerability and stop them from opening. They can also block the “call home” traffic that is used in other popular attacks. This way the payload code cannot be retrieved.

Berta Bilbao

Berta is a dedicated malware researcher, dreaming for a more secure cyber space. Her fascination with IT security began a few years ago when a malware locked her out of her own computer.

More Posts


Preparation before removing .

Before starting the actual removal process, we recommend that you do the following preparation steps.

  • Make sure you have these instructions always open and in front of your eyes.
  • Do a backup of all of your files, even if they could be damaged. You should back up your data with a cloud backup solution and insure your files against any type of loss, even from the most severe threats.
  • Be patient as this could take a while.
  • Scan for Malware
  • Fix Registries
  • Remove Virus Files

Step 1: Scan for with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

SpyHunter 5 Scan Step 1


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

SpyHunter 5 Scan Step 2


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

SpyHunter 5 Scan Step 3

If any threats have been removed, it is highly recommended to restart your PC.

Step 2: Clean any registries, created by on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by there. This can happen by following the steps underneath:


1. Open the Run Window again, type "regedit" and click OK.
Remove Virus Trojan Step 6


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
Remove Virus Trojan Step 7


3. You can remove the value of the virus by right-clicking on it and removing it.
Remove Virus Trojan Step 8 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

Step 3: Find virus files created by on your PC.


1.For Windows 8, 8.1 and 10.

For Newer Windows Operating Systems

1: On your keyboard press + R and write explorer.exe in the Run text box and then click on the Ok button.

Remove Virus Trojan Step 9

2: Click on your PC from the quick access bar. This is usually an icon with a monitor and its name is either “My Computer”, “My PC” or “This PC” or whatever you have named it.

Remove Virus Trojan Step 10

3: Navigate to the search box in the top-right of your PC's screen and type “fileextension:” and after which type the file extension. If you are looking for malicious executables, an example may be "fileextension:exe". After doing that, leave a space and type the file name you believe the malware has created. Here is how it may appear if your file has been found:

file extension malicious

N.B. We recommend to wait for the green loading bar in the navigation box to fill up in case the PC is looking for the file and hasn't found it yet.

2.For Windows XP, Vista, and 7.

For Older Windows Operating Systems

In older Windows OS's the conventional approach should be the effective one:

1: Click on the Start Menu icon (usually on your bottom-left) and then choose the Search preference.

Remove Virus Trojan

2: After the search window appears, choose More Advanced Options from the search assistant box. Another way is by clicking on All Files and Folders.

Remove Virus Trojan Step 11

3: After that type the name of the file you are looking for and click on the Search button. This might take some time after which results will appear. If you have found the malicious file, you may copy or open its location by right-clicking on it.

Now you should be able to discover any file on Windows as long as it is on your hard drive and is not concealed via special software.

FAQ

What Does Trojan Do?

The Trojan is a malicious computer program designed to disrupt, damage, or gain unauthorized access to a computer system.

It can be used to steal sensitive data, gain control over a system, or launch other malicious activities.

Can Trojans Steal Passwords?

Yes, Trojans, like , can steal passwords. These malicious programs are designed to gain access to a user's computer, spy on victims and steal sensitive information such as banking details and passwords.

Can Trojan Hide Itself?

Yes, it can. A Trojan can use various techniques to mask itself, including rootkits, encryption, and obfuscation, to hide from security scanners and evade detection.

Can a Trojan be Removed by Factory Reset?

Yes, a Trojan can be removed by factory resetting your device. This is because it will restore the device to its original state, eliminating any malicious software that may have been installed. Bear in mind, that there are more sophisticated Trojans, that leave backdoors and reinfect even after factory reset.

Can Trojan Infect WiFi?

Yes, it is possible for a Trojan to infect WiFi networks. When a user connects to the infected network, the Trojan can spread to other connected devices and can access sensitive information on the network.

Can Trojans Be Deleted?

Yes, Trojans can be deleted. This is typically done by running a powerful anti-virus or anti-malware program that is designed to detect and remove malicious files. In some cases, manual deletion of the Trojan may also be necessary.

Can Trojans Steal Files?

Yes, Trojans can steal files if they are installed on a computer. This is done by allowing the malware author or user to gain access to the computer and then steal the files stored on it.

Which Anti-Malware Can Remove Trojans?

Anti-malware programs such as SpyHunter are capable of scanning for and removing Trojans from your computer. It is important to keep your anti-malware up to date and regularly scan your system for any malicious software.

Can Trojans Infect USB?

Yes, Trojans can infect USB devices. USB Trojans typically spread through malicious files downloaded from the internet or shared via email, allowing the hacker to gain access to a user's confidential data.

About the Research

The content we publish on SensorsTechForum.com, this how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific trojan problem.

How did we conduct the research on ?

Please note that our research is based on an independent investigation. We are in contact with independent security researchers, thanks to which we receive daily updates on the latest malware definitions, including the various types of trojans (backdoor, downloader, infostealer, ransom, etc.)

Furthermore, the research behind the threat is backed with VirusTotal.

To better understand the threat posed by trojans, please refer to the following articles which provide knowledgeable details.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree