BKDR_VAWTRAK.DOKR

 Analysis by: Cris Nowell Pantanilla

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Dropped by other malware, Downloaded from the Internet

This backdoor is loaded onto an affected system via malicious macro code. With its backdoor capabilities, users affected by this malware may find the security of their systems compromised.

To get a one-glance comprehensive view of the behavior of this Backdoor, refer to the Threat Diagram shown below.

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It executes commands from a remote malicious user, effectively compromising the affected system.

It modifies the Internet Explorer Zone Settings.

It deletes the initially executed copy of itself.

  TECHNICAL DETAILS

File Size:

290,856 bytes

File Type:

DLL, EXE

Memory Resident:

Yes

Initial Samples Received Date:

31 Jan 2015

Payload:

Connects to URLs/IPs, Steals information

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This backdoor drops the following copies of itself into the affected system:

  • %All Users Profile%\Application Data\{random 1}\{random 2}.{random 3 characters}

(Note: %All Users Profile% is the All Users folder, where it usually is C:\Documents and Settings\All Users on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\ProgramData on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

Autostart Technique

This backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{random 1} = "regsvr32.exe "%All Users Profile%\Application Data\{random 1}\{random 2}.{random 3 characters}""

Other System Modifications

This backdoor adds the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\Windows\Safer\
CodeIdentifiers
DefaultLevel = "262144"

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\Windows\Safer\
CodeIdentifiers
TransparentEnabled = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\Windows\Safer\
CodeIdentifiers
PolicyScope = "0"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main
NoProtectedModeBanner = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main
TabProcGrowth = "0"

HKEY_CURRENT_USER\Software\{CLSID 1}
{random value 1} = "{hex values}"

HKEY_CURRENT_USER\Software\{CLSID 1}
{random value 2} = "{hex values}"

Backdoor Routine

This backdoor executes the following commands from a remote malicious user:

  • Log keystrokes
  • Capture Screenshots
  • Open a process
  • Install Updates
  • List Process
  • Inject code to process
  • Download and execute files
  • Download configuration
  • Start/Stop Video
  • Start VNC

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • http://{BLOCKED}refret.ru/stats/00/counter/{hex}/{hex}
  • http://{BLOCKED}isubu.ru/stats/00/counter/{hex}/{hex}
  • http://{BLOCKED}enotoft.ru/stats/00/counter/{hex}/{hex}
  • http://{BLOCKED}lt.com/stats/00/counter/{hex}/{hex}
  • http://{BLOCKED}i.ru/stats/00/counter/{hex}/{hex}
  • http://{BLOCKED}e.ru/stats/00/counter/{hex}/{hex}
  • http://{BLOCKED}hendo.ru/stats/00/counter/{hex}/{hex}
  • http://{BLOCKED}goff.com/stats/00/counter/{hex}/{hex}

As of this writing, the said sites are inaccessible.

Web Browser Home Page and Search Page Modification

This backdoor modifies the Internet Explorer Zone Settings.

Information Theft

This backdoor attempts to steal stored account information used in the following installed File Transfer Protocol (FTP) clients or file manager software:

  • 3D-FTP
  • AceFTP
  • BitKinex
  • BlazeFtp
  • BulletProof FTP
  • ClassicFTP
  • CoffeeCup Software
  • Cyberduck
  • DeluxeFTP
  • Directory Opus
  • EasyFTP
  • ExpanDrive
  • FarManager
  • FastStone Browser
  • FFFTP
  • FileZilla
  • FlashFXP
  • Fling FTP
  • FreshFTP
  • FTP Commander
  • FTP Explorer
  • FTP Navigator
  • FTPGetter
  • FTPNow
  • FTPRush
  • FTPShell
  • FTPVoyager
  • FTPWare
  • FTP++
  • GlobalSCAPE CuteFTP 6 Home
  • GlobalSCAPE CuteFTP 7 Home
  • GlobalSCAPE CuteFTP 8 Home
  • GlobalSCAPE CuteFTP
  • GlobalSCAPE CuteFTP 8 Professional
  • GlobalSCAPE CuteFTP 6 Professional
  • GlobalSCAPE CuteFTP 7 Professional
  • GlobalSCAPE CuteFTP Lite
  • GlobalSCAPE CuteFTP Pro
  • Global Downloader
  • GoFTP
  • LeapFTP
  • LeechFTP
  • LinasFTP
  • My FTP
  • NetDrive
  • NetSarang
  • NexusFile
  • NovaFTP
  • PuTTY
  • RhinoSoft
  • Robo-FTP
  • SecureFX
  • SmartFTP
  • SoftX FTP
  • Staff-FTP
  • Total Commander
  • TurboFTP
  • UltraFXP
  • WebDrive FTP
  • WinFTP
  • WinSCP
  • Windows Commander
  • WiseFTP

It attempts to steal stored email credentials from the following:

  • IncrediMail
  • Microsoft Outlook
  • PocoMail
  • BatMail
  • Thunderbird
  • Windows Live Mail
  • Windows Mail

It attempts to get stored information such as user names, passwords, and hostnames from the following browsers:

  • Epic
  • Flock
  • K-Meleon
  • Mozilla Firefox
  • SeaMonkey
  • Chrome

Other Details

This backdoor deletes the initially executed copy of itself

NOTES:

This backdoor has the capability to setup a virtual network computing (VNC) server to take control of the compromised computer. It disables SDPY.

It injects code to the all running processes except the following:

  • csrss.exe
  • Dbgview.exe
  • lsass.exe
  • lsm.exe
  • services.exe
  • smss.exe
  • svchost.exe
  • taskhost.exe
  • wininit.exe
  • winlogon.exe

This backdoor only performs its intended routine once it is injected in the following processes:

  • chrome.exe
  • explorer.exe
  • firefox.exe
  • iexplore.exe

It checks for the presence of the following security-related folders in the Program Files folder and %All Users Profile%\Application Data:

  • a-squared Anti-Malware
  • a-squared HiJackFree
  • Agnitum
  • Alwil Software
  • AnVir Task Manager
  • ArcaBit
  • AVAST Software
  • AVG
  • avg8
  • Avira
  • Avira GmbH
  • BitDefender
  • BlockPost
  • Common Files\Doctor Web
  • Common Files\G DATA
  • Common Files\P Tools
  • Common Files\Symantec Shared
  • DefenseWall
  • DefenseWall HIPS
  • Doctor Web
  • DrWeb
  • ESET
  • f-secure
  • FRISK Software
  • G DATA
  • K7 omputing
  • Kaspersky Lab
  • Kaspersky Lab Setup Files
  • Lavasoft
  • Malwarebyres' Anti-Malware
  • Malwarebytes
  • McAfee
  • Microsoft Antimalware
  • Microsoft Security Client
  • Microsoft Security Essentials
  • Norton AntiVirus
  • Online Solutions
  • P Tools
  • P Tools Internet Security
  • Panda Security
  • Positive Technologies
  • Sandboxie
  • Security Task Manager
  • Spyware Terminator
  • Sunbelt Software
  • Symantec
  • Trend Micro
  • UAenter
  • Vns43
  • Xore
  • Zillyya Antivirus

It adds a registry entry under the key below that forces the application to run with restricted privileges:

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\Windows\Safer\CodeIdentifiers\Paths\{random generated GUID}
ItemData = "{blacklisted software path}"
SaferFlags = "0"

This backdoor accesses the following registry keys to get a list of installed programs and their uninstall paths:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DisplayName

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\UninstallString

  SOLUTION

Minimum Scan Engine:

9.700

FIRST VSAPI PATTERN FILE:

11.450.03

FIRST VSAPI PATTERN DATE:

31 Jan 2015

VSAPI OPR PATTERN File:

11.451.00

VSAPI OPR PATTERN Date:

01 Feb 2015

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Scan your computer with your Trend Micro product and note files detected as BKDR_VAWTRAK.DOKR

Step 4

Restart in Safe Mode

[ Learn More ]

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {random 1} = "regsvr32.exe "%All Users Profile%\Application Data\{random 1}\{random 2}.{random 3 characters}""
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {random 1} = "regsvr32.exe "%ProgramData%\{random 1}\{random 2}.{random 3 characters}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    • DefaultLevel = "262144"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    • TransparentEnabled = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    • PolicyScope = "0"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
    • NoProtectedModeBanner = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
    • TabProcGrowth = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\Paths\{random generated GUID}
    • ItemData = "{blacklisted software path}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\Paths\{random generated GUID}
    • SaferFlags = "0"

Step 6

Reset Internet security settings

[ Learn More ]

Step 7

Reset Internet privacy settings

[ Learn More ]

Step 8

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_VAWTRAK.DOKR. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 9

The following created files/folders/registry keys/registry entries cannot be identified by the user since there are no reference values in the created key. The only way it can be identified is by comparing the present system information with a backup. Note that the said components do not have to be deleted since it won't be harmful to the system.

 
  • In HKEY_CURRENT_USER\Software\{CLSID 1}
    • {random value 1} = "{hex values}"
  • In HKEY_CURRENT_USER\Software\{CLSID 1}
    • {random value 2} = "{hex values}"


Did this description help? Tell us how we did.