BKDR_EMDIVI.LEW

 Modified by: Rika Joi Gregorio

 ALIASES:

Backdoor.Win32.Emdivi.a(Microsoft), Gen:Trojan.Heur.nuZ@yHzMJspif(Bitdefender)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware


This malware is related to a cyberespionage campaign that uses an Ichitaro zero-day vulnerability, or the Multiple Ichitaro Products Unspecified Remote Code Execution Vulnerability (CVE-2014-7247)

To get a one-glance comprehensive view of the behavior of this Backdoor, refer to the Threat Diagram shown below.

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It may be dropped by other malware.

It executes commands from a remote malicious user, effectively compromising the affected system.

  TECHNICAL DETAILS

File Size:

213,262 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

14 Nov 2014

Payload:

Connects to URLs/IPs, Compromises system security

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It may be dropped by other malware.

Installation

This backdoor drops and executes the following files:

  • %User Temp%\vmwere.exe - also detected as BKDR_EMDIVI.LEW

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It drops the following non-malicious files:

  • %User Temp%\elec.doc - decoy file

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • 59acb7e9073fbff85345f9e74f3f7f98

Autostart Technique

This backdoor drops the following file(s) in the Windows Startup folder to enable its automatic execution at every system startup:

  • %All Users Startup%\wmwere.lnk - points to %User Temp%\vmwere.exe

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

Backdoor Routine

This backdoor executes the following commands from a remote malicious user:

  • Enumerate files and folders
  • Delete files and folders
  • Download files
  • Upload files
  • Execute files
  • Get file attributes
  • Enumerate processes
  • Perform remote shell
  • Loads a library using LoadLibrary API
  • Import functions from a library using GetProcAddress API
  • Gather credentials using CredEnumerate or PStoreCreateInstance API
  • Gather Firefox settings from prefs.js
  • Gather proxy settings from proxy.pac
  • Gather proxy settings from windows registry
  • Sleep

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • www.{BLOCKED}n.or.jp/htm/copyright/folder/index.php

Other Details

This backdoor connects to the following URL(s) to check for an Internet connection:

  • http://www.yahoo.co.jp
  • http://www.msftncsi.com
  • http://www.microsoft.com

NOTES:

It enumerates all visible windows and compares each window's title bar text with the following strings:

  • Ollydbg
  • Process Explorer
  • Process Hacker
  • Process Monitor
  • SoftICE
  • W32Dasm
  • WireShark=

If a window's title bar text contains any of the said strings, it will pause the execution of its malicious routine by performing a Sleep command.

It has a document icon and drops the non-malicious file elec.doc. It will then open the file elec.doc to deceive users that it is a normal file.

  SOLUTION

Minimum Scan Engine:

9.700

FIRST VSAPI PATTERN FILE:

11.276.02

FIRST VSAPI PATTERN DATE:

14 Nov 2014

VSAPI OPR PATTERN File:

11.277.00

VSAPI OPR PATTERN Date:

15 Nov 2014

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.  
  • %All Users Startup%\wmwere.lnk - points to %User Temp%\vmwere.exe
  • %User Temp%\elec.doc - decoy file

Step 5

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_EMDIVI.LEW. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.