Modified by: Jaime Benigno Reyes

ALIASES:

Backdoor.Emdivi (Symantec)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It does not have any propagation routine.

It executes commands from a remote malicious user, effectively compromising the affected system.

  TECHNICAL DETAILS

File Size: Varies
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 22 Oct 2014
Payload: Connects to URLs/IPs, Compromises system security, Drops files

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This backdoor drops the following component file(s):

  • %User Temp%\kptl.doc - decoy document file
  • %User Temp%\vmwere.exe - also detected as BKDR_EMDIVI.POL

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • d10ab3dd12f7124d3d2ecc82b41225d2

Autostart Technique

This backdoor drops the following shortcut pointing to its copy in the User Startup folder to enable its automatic execution at every system startup:

  • %Start Menu%\Programs\Startup\vmwere.lnk (Windows Vista and higher versions)
  • %Common Startup%\vmwere.lnk (Versions lower than Windows Vista)

(Note: %Start Menu% is the Start Menu folder, where it usually is C:\Documents and Settings\{user name}\Start Menu on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming\Microsoft\Windows\Start Menu on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.. %Common Startup% is the system's shared Startup folder, which is usually C:\Documents and Settings\All Users\Start Menu\Programs\Startup on Windows 2000, XP, and Server 2003.)

Propagation

This backdoor does not have any propagation routine.

Backdoor Routine

This backdoor executes the following commands from a remote malicious user:

  • Enumerate files and folders
  • Delete files and folders
  • Download files
  • Upload files
  • Execute files
  • Get file attributes
  • Enumerate processes
  • Perform remote shell
  • Loads a library using LoadLibrary API
  • Import functions from a library using GetProcAddress API
  • Gather credentials using CredEnumerate or PStoreCreateInstance API
  • Gather Firefox settings from prefs.js
  • Gather proxy settings from proxy.pac
  • Gather proxy settings from windows registry
  • Sleep

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • http://www.{BLOCKED}ori.com/wp-includes/news/scripts/index.php
  • http://www.{BLOCKED}to.jp/html/mainland/index.php

As of this writing, the said sites are inaccessible.

Other Details

This backdoor connects to the following URL(s) to check for an Internet connection:

  • http://www.microsoft.com
  • http://www.msftncsi.com
  • http://www.yahoo.co.jp

NOTES:

It enumerates all visible windows and compares each window's title bar text with the following strings:

  • Ollydbg
  • Process Explorer
  • Process Hacker
  • Process Monitor
  • SoftICE
  • W32Dasm
  • WireShark

If a window's title bar text contains any of the said strings, it will pause the execution of its malicious routine by performing a Sleep command.

It has a document icon and drops the non-malicious file kptl.doc. It will then open the file kptl.doc to deceive users that it is a normal file.

It does not have rootkit capabilities.

It does not exploit any vulnerability.

  SOLUTION

Minimum Scan Engine: 9.700
FIRST VSAPI PATTERN FILE: 11.228.03
FIRST VSAPI PATTERN DATE: 22 Oct 2014
VSAPI OPR PATTERN File: 11.229.00
VSAPI OPR PATTERN Date: 23 Oct 2014

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.  
  • %Start Menu%\Programs\Startup\vmwere.lnk (Windows Vista and higher versions)
  • %Common Startup%\vmwere.lnk (Versions lower than Windows Vista)
  • %User Temp%\kptl.doc

Step 5

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_EMDIVI.POL. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.