Analysis by: Rhena Inocencio

 PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Dropped by other malware, Downloaded from the Internet

This backdoor connects to certain URLs to send and receive commands from a remote malicious user. It terminates processes, some of which are related to system security.

This backdoor arrives via peer-to-peer (P2P) shares. It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It executes commands from a remote malicious user, effectively compromising the affected system.

It deletes itself after execution.

  TECHNICAL DETAILS

File Size: 192,512 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 02 Jul 2012
Payload: Drops files, Connects to URLs/IPs, Terminates processes, Compromises system security

Arrival Details

This backdoor arrives via peer-to-peer (P2P) shares.

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Infection Points

This backdoor arrives as a file downloaded from the following URLs:

  • http://{BLOCKED}corinthiansfc.co.uk/pd.exe

Installation

This backdoor drops the following non-malicious files:

  • %User Temp%\InstallFlashPlayer.exe

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It injects itself into the following processes running in the affected system's memory:

  • svchost.exe
  • cmd.exe
  • explorer.exe

It creates the following folders:

  • %Application Data%\{GUID}
  • %Application Data%\{GUID}\L
  • %Application Data%\{GUID}\U
  • %Windows%\Installer\{GUID}
  • %Windows%\Installer\{GUID}\L
  • %Windows%\Installer\{GUID}\U

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.. %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.)

Other System Modifications

This backdoor adds the following registry keys:

HKEY_CURRENT_USER\Software\Classes\
CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}

HKEY_CURRENT_USER\Software\Classes\
CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32

It adds the following registry entries as part of its installation routine:

HKEY_CURRENT_USER\Software\Classes\
CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32
(Default) = "%Application Data%\{GUID}\n."

HKEY_CURRENT_USER\Software\Classes\
CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32
ThreadingModel = "Both"

It modifies the following registry entries:

HKEY_CLASSES_ROOT\CLSID\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\
InprocServer32
(Default) = "\.\globalroot\systemroot\Installer\{GUID}\n."

HKEY_CLASSES_ROOT\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\
InProcServer32
(Default) = "%Application Data%\{GUID}\n."

(Note: The default value data of the said registry entry is "%System%\shdocvw.dll".)

HKEY_CLASSES_ROOT\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\
InProcServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is "Apartment".)

HKEY_CLASSES_ROOT\CLSID\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\
InprocServer32
(Default) = "\.\globalroot\systemroot\Installer\{GUID}\n."

(Note: The default value data of the said registry entry is "%System%\wbem\wbemess.dll".)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InprocServer32
(Default) = "\.\globalroot\systemroot\Installer\{GUID}\n."

(Note: The default value data of the said registry entry is "%System%\wbem\wbemess.dll".)

It deletes the following registry keys:

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\Run\
Windows Defender

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Enum\Root\LEGACY_SHAREDACCESS

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Enum\Root\LEGACY_WSCSVC

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\wscsvc

Backdoor Routine

This backdoor executes the following commands from a remote malicious user:

  • Get drive information
  • Download arbitrary files
  • Execute files

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • http://{BLOCKED}s.{BLOCKED}g.com/geo/txt/city.php
  • http://{BLOCKED}counters.com/5699017-3C912481A04E584CDF231C519E1DF857/counter.img?theme={integer}&digits=10&siteId={integer}

Process Termination

This backdoor terminates the following processes if found running in the affected system's memory:

  • MSASCui.exe
  • MpCmdRun.exe
  • MisSrv.exe
  • msseces.exe
  • wsctfy.exe
  • MsMpSvc
  • windefend
  • SharedAccess
  • iphlpsvc
  • wscsvc
  • mpssvc
  • bfe

Dropping Routine

This backdoor drops the following files:

  • %Application Data%\{GUID}\@ - detected as MAL_XIN12
  • %Windows%\Installer\{GUID}\@ - detected as MAL_XIN12
  • %Application Data%\{GUID}\n - detected as TROJ_SIREFEF.VA
  • %Windows%\Installer\{GUID}\n - detected as TROJ_SIREFEF.VA
  • %User Temp%\msimg32.dll - detected as BKDR_ZACESS.SMQQ

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.. %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.. %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

Other Details

This backdoor deletes itself after execution.

NOTES:

The files @ and n are of .CAB file format

It connects to its C&C servers using UDP connection.

It executes the legitimate Adobe application %User Temp%\InstallFlashPlayer.exe to load the dropped file %User Temp%\msimg32.dll.

  SOLUTION

Minimum Scan Engine: 9.300
FIRST VSAPI PATTERN FILE: 9.232.07
FIRST VSAPI PATTERN DATE: 04 Jul 2012
VSAPI OPR PATTERN File: 9.233.00
VSAPI OPR PATTERN Date: 04 Jul 2012

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Remove malware/grayware files dropped/downloaded by BKDR_ZACCESS.KP. (Note: Please skip this step if the threats listed below have already been removed.)

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %Application Data%\{GUID}
  • %Application Data%\{GUID}\L
  • %Application Data%\{GUID}\U
  • %Windows%\Installer\{GUID}
  • %Windows%\Installer\{GUID}\L
  • %Windows%\Installer\{GUID}\U

Step 5

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Classes\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}
    • InprocServer32
  • In HKEY_CURRENT_USER\Software\Classes\CLSID
    • {42aedc87-2188-41fd-b9a3-0c966feabec1}

Step 6

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Classes\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32
    • (Default) = "%Application Data%\{GUID}\n."
  • In HKEY_CURRENT_USER\Software\Classes\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32
    • ThreadingModel = "Both"

Step 7

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InprocServer32
    • From: (Default) = "\.\globalroot\systemroot\Installer\{GUID}\n."
      To: (Default) = "%System%\wbem\wbemess.dll"
  • In HKEY_CLASSES_ROOT\CLSID\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InprocServer32
    • From: (Default) = "\.\globalroot\systemroot\Installer\{GUID}\n."
      To: (Default) = "%System%\wbem\wbemess.dll"
  • In HKEY_CLASSES_ROOT\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32
    • From: (Default) = "%Application Data%\{GUID}\n."
      To: (Default) = "%System%\shdocvw.dll"
  • In HKEY_CLASSES_ROOT\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = "Apartment"

Step 8

Restore these deleted registry keys/values from backup

*Note: Only Microsoft-related keys/values will be restored. If the malware/grayware also deleted registry keys/values related to programs that are not from Microsoft, please reinstall those programs on your computer.

  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\
  • LEGACY_SHAREDACCESS
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\
  • LEGACY_WSCSVC
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\
  • SharedAccess
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\
  • wscsvc
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\
  • Windows Defender

Step 9

Search and delete this file

[ Learn More ]

There may be some component files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden files and folders in the search result.
  • %User Temp%\InstallFlashPlayer.exe

Step 10

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_ZACCESS.KP. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.