ALIASES:

Backdoor:MSIL/Bladabindi (Microsoft); password-protected., password-protected., password-protected., password-protected., password-protect (McAfee); Backdoor.MSIL.Bladabindi.belp (Kaspersky)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This Backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size: 6,603,776 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 09 Mar 2020

Arrival Details

This Backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Backdoor adds the following processes:

  • %User Temp%\IXP001.TMP\CDS.exe
  • "%User Temp%\IXP001.TMP\crypted.exe"
  • %User Temp%\IXP001.TMP\crypted.exe
  • %User Temp%\IXP002.TMP\CDS.exe
  • "%User Temp%\IXP002.TMP\crypted.exe"
  • %User Temp%\IXP002.TMP\crypted.exe
  • %User Temp%\server.exe
  • netsh firewall add allowedprogram "%User Temp%\server.exe" "server.exe" ENABLE

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It creates the following folders:

  • %User Temp%\_ir_tmpfnt_2
  • %User Temp%\_ir_tmpfnt_1

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

Autostart Technique

This Backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
d41ace79c0cdb470f9d2d0a6848069aa = "%User Temp%\server.exe .."

Other System Modifications

This Backdoor deletes the following folders:

  • %User Temp%\IXP002.TMP
  • %User Temp%\IXP001.TMP

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It adds the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
RunOnce
wextract_cleanup0 = "rundll32.exe %System%\advpack.dll,DelNodeRunDLL32 "%User Temp%\IXP001.TMP\""

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
RunOnce
wextract_cleanup1 = "rundll32.exe %System%\advpack.dll,DelNodeRunDLL32 "%User Temp%\IXP002.TMP\""

HKEY_CURRENT_USER
di = "!"

HKEY_CURRENT_USER\Environment
SEE_MASK_NOZONECHECKS = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run
d41ace79c0cdb470f9d2d0a6848069aa = "%User Temp%\server.exe .."

HKEY_CURRENT_USER\Software\d41ace79c0cdb470f9d2d0a6848069aa
[kl] = ""

It deletes the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
RunOnce\wextract_cleanup0

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
RunOnce\wextract_cleanup1

Dropping Routine

This Backdoor drops the following files:

  • %User Temp%\server.exe

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

Other Details

This Backdoor connects to the following possibly malicious URL:

  • http://jookin2020.{BLOCKED}s.net

This report is generated via an automated analysis system.

  SOLUTION

Minimum Scan Engine: 9.850

Step 1

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Identify and terminate files detected as Backdoor.Win32.BLADABINDI.POWRFH

[ Learn More ]
  1. Windows Task Manager may not display all running processes. In this case, please use a third-party process viewer, preferably Process Explorer, to terminate the malware/grayware/spyware file. You may download the said tool here.
  2. If the detected file is displayed in either Windows Task Manager or Process Explorer but you cannot delete it, restart your computer in safe mode. To do this, refer to this link for the complete steps.
  3. If the detected file is not displayed in either Windows Task Manager or Process Explorer, continue doing the next steps.

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • d41ace79c0cdb470f9d2d0a6848069aa = "%User Temp%\server.exe .."
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce
    • wextract_cleanup0 = "rundll32.exe %System%\advpack.dll,DelNodeRunDLL32 "%User Temp%\IXP001.TMP\""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce
    • wextract_cleanup1 = "rundll32.exe %System%\advpack.dll,DelNodeRunDLL32 "%User Temp%\IXP002.TMP\""
  • In HKEY_CURRENT_USER
    • di = "!"
  • In HKEY_CURRENT_USER\Environment
    • SEE_MASK_NOZONECHECKS = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • d41ace79c0cdb470f9d2d0a6848069aa = "%User Temp%\server.exe .."
  • In HKEY_CURRENT_USER\Software\d41ace79c0cdb470f9d2d0a6848069aa
    • [kl] = ""

Step 5

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Temp%\server.exe

Step 6

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %User Temp%\_ir_tmpfnt_2
  • %User Temp%\_ir_tmpfnt_1

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as Backdoor.Win32.BLADABINDI.POWRFH. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 8

Restore these deleted registry keys/values from backup

*Note: Only Microsoft-related keys/values will be restored. If the malware/grayware also deleted registry keys/values related to programs that are not from Microsoft, please reinstall those programs on your computer.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce
    • wextract_cleanup0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce
    • wextract_cleanup1


Did this description help? Tell us how we did.