BKDR_NFLOG.NVES

 Analysis by: Nikko Tamana

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Dropped by other malware, Downloaded from the Internet

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It does not have any propagation routine.

It executes commands from a remote malicious user, effectively compromising the affected system.

It executes the downloaded files. As a result, malicious routines of the downloaded files are exhibited on the affected system.

It deletes itself after execution.

  TECHNICAL DETAILS

File Size:

27,136 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

10 May 2013

Payload:

Compromises system security, Downloads files, Connects to URLs/IPs, Collects system information

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This backdoor drops the following file(s)/component(s):

  • %User Temp%\word.doc - Non-malicious DOC file
  • %Temp%\NfIpv6.ocx - Also detected as BKDR_NFLOG.NVES
  • %Temp%\YahooCache.ini
  • %Temp%\checkup.exe - Also detected as BKDR_NFLOG.NVES
  • %Temp%\$NtUninstallKB942388$ - Contains stolen information

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local\Temp on Windows Vista and 7.. %Temp% is the Windows Temporary folder, which is usually C:\Windows\Temp.)

It injects itself into the following processes as part of its memory residency routine:

  • svchost.exe

Autostart Technique

This backdoor registers itself as a system service to ensure its automatic execution at every system startup by adding the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\IPRIP
Type = "20"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\IPRIP
Start = "2"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\IPRIP
ErrorControl = "1"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\IPRIP
ImagePath = "%SystemRoot%\System32\svchost.exe -k netsvcs"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\IPRIP
DisplayName = "IPv6 Stack Local Support"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\IPRIP
ObjectName = "LocalSystem"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\IPRIP
Description = "Net address translation for IPv6 Protocol"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\IPRIP\Security
Security = "{hex values}"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\IPRIP\Parameters
ServiceDll = %Temp%\NfIpv6.ocx

Other System Modifications

This backdoor adds the following registry keys:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\IPRIP

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\IPRIP\Parameters

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\IPRIP\Security

HKEY_USERS\.DEFAULT\Software\
Microsoft\Windows\CurrentVersion\
Internet Settings\P3P

HKEY_USERS\.DEFAULT\Software\
Microsoft\Windows\CurrentVersion\
Internet Settings\P3P\History

It adds the following registry entries:

HKEY_USERS\.DEFAULT\Software\
Microsoft\Clock
HID = "{hex values}"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
WebView\Barricaded Folders
shell:Windows = "0"

It modifies the following registry key(s)/entry(ies) as part of its installation routine:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Internet Settings\
Cache\Paths
Directory = "NetworkService's %Temporary Internet Files%\Content.IE5"

(Note: The default value data of the said registry entry is %Temporary Internet Files%\Content.IE5.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Internet Settings\
Cache\Paths\path3
CachePath = "NetworkService's %Temporary Internet Files%\Content.IE5\Cache3"

(Note: The default value data of the said registry entry is %Temporary Internet Files%\Content.IE5\Cache3.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Internet Settings\
Cache\Paths\path2
CachePath = "NetworkService's %Temporary Internet Files%\Content.IE5\Cache2"

(Note: The default value data of the said registry entry is %Temporary Internet Files%\Content.IE5\Cache2.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Internet Settings\
Cache\Paths\path1
CachePath = "NetworkService's %Temporary Internet Files%\Content.IE5\Cache1"

(Note: The default value data of the said registry entry is %Temporary Internet Files%\Content.IE5\Cache1.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Internet Settings\
Cache\Paths\path4
CachePath = "NetworkService's %Temporary Internet Files%\Content.IE5\Cache4"

(Note: The default value data of the said registry entry is %Temporary Internet Files%\Content.IE5\Cache4.)

Propagation

This backdoor does not have any propagation routine.

Backdoor Routine

This backdoor executes the following commands from a remote malicious user:

  • Download files
  • Perform remote shell
  • Retrieve system information
  • Update self

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • http://www.{BLOCKED}eaderupdating.com/norton/NfCommand.asp?
  • http://www.{BLOCKED}eaderupdating.com/norton/Nfpredown.asp?
  • http://www.{BLOCKED}eaderupdating.com/norton/NfHostInfo.asp?
  • http://www.{BLOCKED}eaderupdating.com/norton/NfCommand.asp?
  • http://www.{BLOCKED}eaderupdating.com/norton/NfStart.asp?

It posts the following information to its command and control (C&C) server:

  • IP configuration
  • Network statistics
  • Running processes
  • Running services
  • System information

Download Routine

This backdoor accesses the following websites to download files:

  • http://www.{BLOCKED}eaderupdating.com/norton/Nfile.asp

It saves the files it downloads using the following names:

  • %Temp%\MSMAPI.OCX - Also detected as BKDR_NFLOG.NVES

(Note: %Temp% is the Windows Temporary folder, which is usually C:\Windows\Temp.)

It then executes the downloaded files. As a result, malicious routines of the downloaded files are exhibited on the affected system.

Other Details

This backdoor requires the existence of the following files to properly run:

  • %Temp%\YahooCache.ini

(Note: %Temp% is the Windows Temporary folder, which is usually C:\Windows\Temp.)

It deletes itself after execution.

NOTES:
This backdoor sends IP address and infection time to report system infection. It sends this information to the following URL via HTTP post:

  • http://www.{BLOCKED}eaderupdating.com/norton/NfStart.asp?

This backdoor opens the dropped non-malicious .DOC file to trick users into thinking that they opened a normal .DOC file.

It does not have rootkit capabilities.

It does not exploit any vulnerability.

  SOLUTION

Minimum Scan Engine:

9.300

FIRST VSAPI PATTERN FILE:

9.908.05

FIRST VSAPI PATTERN DATE:

10 May 2013

VSAPI OPR PATTERN File:

9.909.00

VSAPI OPR PATTERN Date:

11 May 2013

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services
    • IPRIP
  • In HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings
    • P3P

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_USERS\.DEFAULT\Software\Microsoft\Clock
    • HID = "{hex values}"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\WebView\Barricaded Folders
    • shell:Windows = "0"

Step 5

Restore these modified registry values

[ Learn More ]

Important:Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this only if you know how to or you can seek your system administrator's help. You may also check out this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths
    • From: Directory = "NetworkService's %Temporary Internet Files%\Content.IE5"
      To: Directory = "%Temporary Internet Files%\Content.IE5"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3
    • From: CachePath = "NetworkService's %Temporary Internet Files%\Content.IE5\Cache3"
      To: CachePath = "%Temporary Internet Files%\Content.IE5\Cache3"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2
    • From: CachePath = "NetworkService's %Temporary Internet Files%\Content.IE5\Cache2"
      To: CachePath = "%Temporary Internet Files%\Content.IE5\Cache2"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1
    • From: CachePath = "NetworkService's %Temporary Internet Files%\Content.IE5\Cache1"
      To: CachePath = "%Temporary Internet Files%\Content.IE5\Cache1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4
    • From: CachePath = "NetworkService's %Temporary Internet Files%\Content.IE5\Cache4"
      To: CachePath = %Temporary Internet Files%\Content.IE5\Cache4

Step 6

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Temp%\word.doc
  • %Temp%\NfIpv6.ocx
  • %Temp%\YahooCache.ini
  • %Temp%\checkup.exe

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_NFLOG.NVES. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.