Modified by: Francis Xavier Antazo

ALIASES:

a variant of Win32/Bayrob.W trojan (ESET),

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size: 397824 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 15 May 2015
Payload: Connects to URLs/IPs, Downloads files, Displays message/message boxes

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This backdoor drops the following copies of itself into the affected system and executes them:

  • %System Root%\bmzrqaggtbn\gacnvrmzvff.exe
  • %System Root%\bmzrqaggtbn\oh{random variables}whraonjd.exe
  • %System Root%\bmzrqaggtbn\zgoqyihu.exe

(Note: %System Root% is the Windows root folder, where it usually is C:\ on all Windows operating system versions.)

It drops the following files:

  • %Windows%\bmzrqaggtbn\p4frr7idzz
  • %System Root%\bmzrqaggtbn\p4frr7idzz
  • %System Root%\bmzrqaggtbn\gymijybd
  • %System Root%\bmzrqaggtbn\yxynam3txw

(Note: %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.. %System Root% is the Windows root folder, where it usually is C:\ on all Windows operating system versions.)

It creates the following folders:

  • %Windows%\bmzrqaggtbn\
  • %System Root%\bmzrqaggtbn\

(Note: %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.. %System Root% is the Windows root folder, where it usually is C:\ on all Windows operating system versions.)

Autostart Technique

This backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\Run
Time Resource Alerts Storage Filtering Tiles = "%System Root%\bmzrqaggtbn\gacnvrmzvff.exe"

It registers as a system service to ensure its automatic execution at every system startup by adding the following registry keys:

HKEY_LOCAL_MACHINE\System\CurrentControlSet\
Services\Proxy Session Routing Manager

HKEY_LOCAL_MACHINE\System\CurrentControlSet\
Services\Proxy Session Routing Manager\Security

HKEY_LOCAL_MACHINE\System\CurrentControlSet\
Services\Proxy Session Routing Manager\Enum

Other System Modifications

This backdoor adds the following registry entries:

HKEY_LOCAL_MACHINE\System\CurrentControlSet\
Services\Proxy Session Routing Manager
Type = "110"

HKEY_LOCAL_MACHINE\System\CurrentControlSet\
Services\Proxy Session Routing Manager
Start = "2"

HKEY_LOCAL_MACHINE\System\CurrentControlSet\
Services\Proxy Session Routing Manager
ErrorControl = "0"

HKEY_LOCAL_MACHINE\System\CurrentControlSet\
Services\Proxy Session Routing Manager
ImagePath = "%System Root%\bmzrqaggtbn\gacnvrmzvff.exe"

HKEY_LOCAL_MACHINE\System\CurrentControlSet\
Services\Proxy Session Routing Manager
DisplayName = "Proxy Session Routing Manager"

HKEY_LOCAL_MACHINE\System\CurrentControlSet\
Services\Proxy Session Routing Manager
ObjectName = "LocalSystem"

HKEY_LOCAL_MACHINE\System\CurrentControlSet\
Services\Proxy Session Routing Manager\Security
Security = "(value)"

Download Routine

This backdoor accesses the following websites to download files:

  • http:\{hostname}.net\index.php

NOTES:

This backdoor displays a fake error message to inform the user that the file was not executed properly.

The {hostname} by concatenating two of the following values:

  • action
  • alone
  • amount
  • around
  • because
  • become
  • bicycle
  • bridge
  • brought
  • building
  • chief
  • children
  • cigarette
  • class
  • college
  • company
  • cover
  • desire
  • direct
  • doctor
  • dollar
  • double
  • either
  • enough
  • evening
  • except
  • expect
  • family
  • fellow
  • figure
  • finger
  • foreign
  • further
  • glossary
  • govern
  • history
  • kitchen
  • likely
  • machine
  • method
  • middle
  • might
  • morning
  • movement
  • nature
  • needle
  • often
  • outside
  • person
  • picture
  • prepare
  • present
  • pretty
  • probable
  • rather
  • realize
  • result
  • right
  • round
  • shore
  • shoulder
  • still
  • store
  • strange
  • strength
  • strings
  • student
  • sudden
  • thick
  • think
  • though
  • twelve
  • until
  • wagon
  • weather
  • welcome
  • whether
  • whose
  • without
  • worth
  • written

  SOLUTION

Minimum Scan Engine: 9.750
FIRST VSAPI PATTERN FILE: 11.670.05
FIRST VSAPI PATTERN DATE: 15 May 2015
VSAPI OPR PATTERN File: 11.671.00
VSAPI OPR PATTERN Date: 16 May 2015

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Search and delete this folder

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.  
  • %Windows%\bmzrqaggtbn\
  • %System Root%\bmzrqaggtbn\

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • Time Resource Alerts Storage Filtering Tiles = "%System Root%\bmzrqaggtbn\gacnvrmzvff.exe"

Step 6

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry. Before you could do this, you must restart in Safe Mode. For instructions on how to do this, you may refer to this page If the preceding step requires you to restart in safe mode, you may proceed to edit the system registry.

 
  • In HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services
    • Proxy Session Routing Manager

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_BAYROB.L. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.