BKDR_VAWTRAK.A

 Analysis by: Rika Joi Gregorio
 Modified by: Michael John Marcos

 ALIASES:

Backdoor:Win32/Vawtrak.A (Microsoft), Win32/PSW.Papras.CP (Eset Nod32)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW


This backdoor may be unknowingly downloaded by a user while visiting malicious websites.

It is injected into all running processes to remain memory resident.

It connects to a website to send and receive information.

It deletes the initially executed copy of itself.

  TECHNICAL DETAILS

File Size:

256014 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

05 Dec 2014

Payload:

Collects system information

Arrival Details

This backdoor may be unknowingly downloaded by a user while visiting malicious websites.

Installation

This backdoor drops the following copies of itself depending on the platform/operating system of the affected computer:

  • %All Users Profile%\Application Data\{random file name}.dat
  • %ProgramData%\{random file name}.dat - Windows Vista and 7 only

(Note: %All Users Profile% is the All Users folder, where it usually is C:\Documents and Settings\All Users on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\ProgramData on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.. %ProgramData% is the Program Data folder, where it usually is C:\Program Files in Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\ProgramData in Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It is injected into all running processes to remain memory resident.

Autostart Technique

This backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{random filename} = regsvr32.exe /s "%ProgramData%\{random filename}.dat"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{random filename} = regsvr32.exe /s "%All Users Profile%\Application Data\{random filename}.dat"

Other System Modifications

This backdoor adds the following registry keys:

HKEY_CURRENT_USER\Software\AppDataLow
{random key 1} =

HKEY_CURRENT_USER\Software\AppDataLow
{random key 2} =

It adds the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main
NoProtectedModeBanner = 1

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main
TabProcGrowth = 0

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
Zones\3
2500 = 3

HKEY_CURRENT_USER\Software\AppDataLow
{random key 2} = {random data}

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\Windows\Safer\
CodeIdentifiers
DefaultLevel = 262144

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\Windows\Safer\
CodeIdentifiers
TransparentEnabled = 1

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\Windows\Safer\
CodeIdentifiers
PolicyScope = 0

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\Windows\Safer\
CodeIdentifiers
ExecutableTypes = ADE ADP BAS BAT CHM CMD COM CPL CRT EXE HLP HTA INF INS ISP LNK MDB MDE MSC MSI MSP MST OCX PCD PIF REG SCR SHS URL VB WSC

It deletes the following registry keys:

HKEY_LOCAL_MACHINE
SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths\ =

Backdoor Routine

This backdoor connects to the following websites to send and receive information:

  • http://{BLOCKED}5.{BLOCKED}1.56.247
  • http://{BLOCKED}5.{BLOCKED}7.188.50/post.aspx?forumID={random value}
  • http://{BLOCKED}5.{BLOCKED}7.188.50/{BLOCKED}mdisplay.php?fid={random value}
  • http://{BLOCKED}son.com.tw
  • http://{BLOCKED}g.com.tw
  • http://{BLOCKED}5.{BLOCKED}7.188.50/post.aspx?messageID={random value}

Information Theft

This backdoor attempts to steal stored account information used in the following installed File Transfer Protocol (FTP) clients or file manager software:

  • 3D-FTP
  • AceFTP
  • BitKinex
  • BlazeFtp
  • BulletProof FTP
  • ClassicFTP
  • CoffeeCup Software
  • Cyberduck
  • DeluxeFTP
  • Directory Opus
  • EasyFTP
  • ExpanDrive
  • FarManager
  • FastStone Browser
  • FFFTP
  • FileZilla
  • FlashFXP
  • Fling FTP
  • FreshFTP
  • FTP Commander
  • FTP Explorer
  • FTP Navigator
  • FTPGetter
  • FTPNow
  • FTPRush
  • FTPShell
  • FTPVoyager
  • FTPWare
  • FTP++
  • FTPInfo
  • GlobalSCAPE CuteFTP 6 Home
  • GlobalSCAPE CuteFTP 7 Home
  • GlobalSCAPE CuteFTP 8 Home
  • GlobalSCAPE CuteFTP
  • GlobalSCAPE CuteFTP 8 Professional
  • GlobalSCAPE CuteFTP 6 Professional
  • GlobalSCAPE CuteFTP 7 Professional
  • GlobalSCAPE CuteFTP Lite
  • GlobalSCAPE CuteFTP Pro
  • Global Downloader
  • GoFTP
  • LeapFTP
  • LeechFTP
  • LinasFTP
  • My FTP
  • NetDrive
  • NetSarang
  • NexusFile
  • NovaFTP
  • PuTTY
  • RhinoSoft
  • Robo-FTP
  • SecureFX
  • SmartFTP
  • SoftX FTP
  • Staff-FTP
  • Total Commander
  • TurboFTP
  • UltraFXP
  • Website Publisher
  • WebDrive FTP
  • WinFTP
  • WinSCP
  • Windows Commander
  • WiseFTP
  • WS_FTP
  • nppftp

It attempts to steal stored email credentials from the following:

  • IncrediMail
  • Microsoft Outlook
  • PocoMail
  • BatMail
  • Thunderbird
  • Windows Live Mail
  • Windows Mail

It attempts to get stored information such as user names, passwords, and hostnames from the following browsers:

  • Epic
  • Flock
  • K-Meleon
  • Mozilla Firefox
  • SeaMonkey

Other Details

This backdoor deletes the initially executed copy of itself

NOTES:

This backdoor setups a VNC (virtual network computing) server to take control of the compromised computer.

This backdoor executes the following commands from a remote malicious user:

  • Log keystrokes
  • Capture Screenshots
  • Start process (iexplore.exe, firefox.exe, outlook.exe, explorer.exe, cmd.exe, taskmgr.exe)
  • Install Updates
  • List Process
  • Inject to process
  • Download and execute files

It can only perform its backdoor routine once it is injected in the following processes:

  • chrome.exe
  • explorer.exe
  • firefox.exe
  • iexplore.exe
It checks for the presence of the following security-related directories in %Program Files% and %All Users Profile%\Application Data:
  • AVAST Software
  • Avira GmbH
  • Avira
  • Kaspersky Lab
  • Kaspersky Lab Setup Files
  • DrWeb
  • Norton AntiVirus
  • ESET
  • Agnitum
  • Panda Security
  • McAfee
  • McAfee.com
  • Trend Micro
  • BitDefender
  • ArcaBit
  • Online Solutions
  • AnVir Task Manager
  • Alwil Software
  • Symantec
  • AVG
  • Xore
  • Common Files\Symantec Shared
  • a-squared Anti-Malware
  • a-squared HiJackFree
  • avg8
  • AVG
  • Doctor Web
  • Common Files\Doctor Web
  • f-secure
  • %System Root%:\\Documents and Settings\\NetworkService\\Local Settings\\Application Data\\F-SecureF-Secure Internet Security
  • G DATA
  • Common Files\G DATA
  • P Tools
  • Common Files\P Tools
  • P Tools Internet Security
  • K7 omputing
  • Vns43
  • Sunbelt Software
  • FRISK Software
  • Security Task Manager
  • Zillyya Antivirus
  • Spyware Terminator
  • Lavasoft
  • BlockPost
  • DefenseWall HIPS
  • DefenseWall
  • Microsoft Antimalware
  • Microsoft Security Essentials
  • Sandboxie
  • Positive Technologies
  • UAenter
  • Malwarebytes
  • Malwarebyres' Anti-Malware
  • Microsoft Security Client

It will add a registry entry under the key below that forces the application to run with restricted privileges.

HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\Safer\\CodeIdentifiers\\Paths\\{random generated GUID}
ItemData = {blacklisted software path}
SaferFlags = 0

The malware steal passwords from Internet Explorer, Windows Protected Storage and all Autocomplete entries stored by Internet Explorer within the registry key

HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\IntelliForms\Storage2

This backdoor accesses the registry to get a list of installed programs and their uninstall paths

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DisplayName

  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\UninstallString

  •   SOLUTION

    Minimum Scan Engine:

    9.700

    FIRST VSAPI PATTERN FILE:

    10.240.05

    FIRST VSAPI PATTERN DATE:

    26 Aug 2013

    VSAPI OPR PATTERN File:

    10.241.00

    VSAPI OPR PATTERN Date:

    26 Aug 2013

    Step 1

    Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

    Step 2

    Restart in Safe Mode

    [ Learn More ]

    Step 3

    Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

    Step 4

    Delete this registry key

    [ Learn More ]

    Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

     
    • In HKEY_CURRENT_USER\SOFTWARE\AppDataLow
      • {random key 1}
    • In HKEY_CURRENT_USER\SOFTWARE\AppDataLow
      • {random key 2}

    Step 5

    Delete this registry value

    [ Learn More ]

    Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

    • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
      • {random file name} = regsvr32.exe /s "%All Users Profile%\Application Data\{random filename}.dat"
    • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
      • {random file name} = regsvr32.exe /s "%Program Data%\{random filename}.dat"
    • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
      • 2500 = 3
    • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
      • NoProtectedModeBanner = 1
    • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
      • TabProcGrowth = 0
    • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      • DefaultLevel = 262144
    • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      • TransparentEnabled = 1
    • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      • PolicyScope = 0
    • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      • ExecutableTypes = ADE ADP BAS BAT CHM CMD COM CPL CRT EXE HLP HTA INF INS ISP LNK MDB MDE MSC MSI MSP MST OCX PCD PIF REG SCR SHS URL VB WSC

    Step 6

    Search and delete this file

    [ Learn More ]
    There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
    • %All Users Profile%\Application Data\{random file name}.dat
    • %ProgramData%\{random file name}.dat - Windows Vista and 7 only

    Step 7

    Scan your computer with your Trend Micro product to delete files detected as BKDR_VAWTRAK.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

    Step 8

    Restore this file from backup only Microsoft-related files will be restored. If this malware/grayware also deleted files related to programs that are not from Microsoft, please reinstall those programs on you computer again.

    • HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths


    Did this description help? Tell us how we did.