BKDR_XTRAT.SMM

 Analysis by: Nikko Tamana

 ALIASES:

Backdoor:Win32/Xtrat.A (Microsoft), Backdoor.Win32.Trat.smm (Sunbelt), W32/Xtreme.AZC!tr.bdr (Fortinet), W32/Xtrat.C.gen!Eldorado (FProt), Backdoor.Win32.Xtreme (Ikarus)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Via email, Downloaded from the Internet, Dropped by other malware


This backdoor arrives as an attachment to email messages spammed by other malware/grayware or malicious users. It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It opens a hidden Internet Explorer window. It executes commands from a remote malicious user, effectively compromising the affected system.

  TECHNICAL DETAILS

File Size:

Varies

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

12 Mar 2012

Payload:

Connects to URLs/IPs, Logs keystrokes, Drops files

Arrival Details

This backdoor arrives as an attachment to email messages spammed by other malware/grayware or malicious users.

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This backdoor drops the following component file(s):

  • %Application Data%\Microsoft\Windows\ZUMCD76a.cfg - Contains configuration
  • %Application Data%\Microsoft\Windows\ZUMCD76a.dat - Contains logged keystrokes

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.)

It drops the following copies of itself into the affected system:

  • %System%\System\System.exe

(Note: %System% is the Windows system folder, which is usually C:\Windows\System32.)

It creates the following folders:

  • %System%\System

(Note: %System% is the Windows system folder, which is usually C:\Windows\System32.)

It injects itself into the following processes as part of its memory residency routine:

  • IEXPLORE.exe

Autostart Technique

This backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
HKCU = "%System%\System\System.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
HKLM = "%System%\System\System.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Active Setup\Installed Components\{GUID}
StubPath = "%System%\System\System.exe restart"

Other System Modifications

This backdoor adds the following registry keys:

HKEY_CURRENT_USER\Software\ZUMCD76a

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Active Setup\Installed Components\{GUID}

It adds the following registry entries as part of its installation routine:

HKEY_CURRENT_USER\Software\ZUMCD76a
ServerStarted = "{Date and time of execution}"

HKEY_CURRENT_USER\Software\ZUMCD76a
InstalledServer = "%System%\System\System.exe"

Backdoor Routine

This backdoor opens a hidden Internet Explorer window.

It executes the following commands from a remote malicious user:

  • File Management (Download, Upload, Execute Files)
  • Registry Management (Add, Delete, Query, Modify Registry)
  • Perform Shell Command
  • Computer Control (Shutdown, Log on/off)
  • Screen capture

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • http://{BLOCKED}1992.{BLOCKED}o.org:82/1234567890.functions

It posts the following information to its command and control (C&C) server:

  • Keystroke logs

As of this writing, the said servers are currently inaccessible.

  SOLUTION

Minimum Scan Engine:

9.300

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software
    • ZUMCD76a
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components
    • {GUID}

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKCU = "%System%\System\System.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • HKLM = "%System%\System\System.exe"

Step 5

Search and delete this folder

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %System%\System

Step 6

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Application Data%\Microsoft\Windows\ZUMCD76a.cfg
  • %Application Data%\Microsoft\Windows\ZUMCD76a.dat

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_XTRAT.SMM. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.