Analysis by: RonJay Kristoffer Caragay

ALIASES:

Backdoor.Emduvi!gen1 (Symantec); Trojan:Win32/Xabil.A (Microsoft)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It does not have any propagation routine.

It runs certain commands that it receives remotely from a malicious user. Doing this puts the affected computer and information found on the computer at greater risk.

It retrieves specific information from the affected system.

  TECHNICAL DETAILS

File Size: {varies} bytes
File Type: EXE
Memory Resident: No
Initial Samples Received Date: 06 Jul 2015
Payload: Connects to URLs/IPs, Steals information, Compromises system security

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This backdoor drops the following files:

  • %User Temp%\vmat.exe ← detected also as BKDR_EMDIVI.SMB

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It drops and executes the following files:

  • %User Temp%\02100204.ppt ← decoy file

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • 6da3dd1852b1b83dd7df08df8e82ea38

Autostart Technique

This backdoor creates the following registry entries to enable automatic execution of dropped component at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
vmat = "%User Temp%\vmat.exe"

It modifies the following registry entries to ensure it automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Winlogon
Userinit = "%System%\userinit.exe,%User Temp%\vmat.exe,"

(Note: The default value data of the said registry entry is "%System%\userinit.exe,".)

It drops the following file(s) in the Windows User Startup folder to enable its automatic execution at every system startup:

  • %Common Startup%\vmat.lnk
  • %User Startup%\vmat.lnk

(Note: %Common Startup% is the system's shared Startup folder, which is usually C:\Documents and Settings\All Users\Start Menu\Programs\Startup on Windows 2000, XP, and Server 2003, and C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup on Windows Vista, 7, and 8.. %User Startup% is the current user's Startup folder, which is usually C:\Documents and Settings\{user}\Start Menu\Programs\Startup on Windows 2000 and XP, and C:\Documents and Settings\{User name}\Start Menu\Programs\Startup on Windows Vista, 7, and 8.)

Propagation

This backdoor does not have any propagation routine.

Backdoor Routine

This backdoor executes the following command(s) from a remote malicious user:

  • Enumerate files and folders
  • Delete files and folders
  • Download files
  • Upload files
  • Execute files
  • Get file attributes
  • Enumerate processes
  • Perform remote shell
  • Loads a library using LoadLibrary API
  • Import functions from a library using GetProcAddress API
  • Gather credentials using CredEnumerate or PStoreCreateInstance API
  • Gather Firefox settings from prefs.js
  • Gather proxy settings from proxy.pac
  • Gather proxy settings from windows registry
  • Sleep

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • http://www.{BLOCKED}anti.com/shinyo/backup/look/index.php
  • http://www.{BLOCKED}ife.co.jp/hawaii/ibbs/common/index.php
  • http://www.{BLOCKED}norei.com/blog/index.php
  • http://www.{BLOCKED}ld.co.jp/tenpo/look/index.php

Information Theft

This backdoor retrieves the following information from the affected system:

  • Host name
  • Process ID of the malware
  • Memory Size (RAM)
  • Internet Explorer Version
  • Windows OS Version
  • System Language
  • Location
  • Time Zone Information

Other Details

This backdoor connects to the following URL(s) to check for an Internet connection:

  • http://www.msftncsi.com/ncsi.txt
  • http://www.microsoft.com/en-us/default.aspx
  • http://www.yahoo.co.jp

NOTES:

It does not execute properly if the hostname is similar to the following strings:

  • wilbert-SC1508
  • xp-sp3-template
  • mip-xp-cht
  • CWS01_03
  • wilbert-SC2202
  • CWS05D102

It enumerates all visible windows and compares each window's title bar text with the following strings:

  • OllyDbg
  • W32Dasm
  • Wireshark
  • SoftICE
  • Process Explorer
  • Process Monitor
  • Process Hacker

If a window's title bar text contains any of the said strings, it pauses the execution of its malicious routine by performing a Sleep command.

It uses a Microsoft PowerPoint icon and drops a nonmalicious file 02100204.ppt. It then opens the file 02100204.ppt to deceive users that it is a normal file.

It does not have rootkit capabilities.

It does not exploit any vulnerability.

  SOLUTION

Minimum Scan Engine: 9.750
VSAPI OPR PATTERN File: 11.779.00
VSAPI OPR PATTERN Date: 09 Jul 2015

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {malware filename} = "%User Temp%\vmat.exe"

Step 5

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
    • From: Userinit = "%System%\userinit.exe,%User Temp%\vmat.exe,"
      To: Userinit = %System%\userinit.exe,

Step 6

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Common Startup%\vmat.lnk
  • %User Startup%\vmat.lnk
  • %User Temp%\02100204.ppt
  • Step 7

    Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_EMDIVI.SMB. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


    Did this description help? Tell us how we did.