Analysis by: Francis Xavier Antazo

ALIASES:

Backdoor:Win32/Misdat.A!dha (Microsoft); Backdoor.Win32.Misdat.b (Kaspersky); Backdoor.Misdat!gen1 (Symantec);

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet

This malware is used in the attack believed to be targeting companies that are involved with Japan critical infrastructure. The attack is dubbed as Operation Dust Storm. Other countries in Asia and Europe, as well as the US, are also seen to be targeted by threat actors behind this operation.

To get a one-glance comprehensive view of the behavior of this Backdoor, refer to the Threat Diagram shown below.

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It executes commands from a remote malicious user, effectively compromising the affected system.

  TECHNICAL DETAILS

File Size: 43,008 bytes
Memory Resident: Yes
Initial Samples Received Date: 04 Dec 2011
Payload: Connects to URLs/IPs

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This backdoor drops the following copies of itself into the affected system and executes them:

  • %Program Files%\Common Files\{Unique Identifier}\msdtc.exe

(Note: %Program Files% is the Program Files folder, where it usually is C:\Program Files on all Windows operating system versions; C:\Program Files (x86) for 32-bit applications running on Windows 64-bit operating systems.)

Autostart Technique

This backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\{variable 1}
StubPath = "%Program Files%\Common Files\{Unique Identifier}\msdtc.exe /Start"

Other System Modifications

This backdoor deletes the following files:

  • %System Root%\{variable 2}

(Note: %System Root% is the Windows root folder, where it usually is C:\ on all Windows operating system versions.)

It adds the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Active Setup\Installed Components
(Guid) =

Backdoor Routine

This backdoor executes the following commands from a remote malicious user:

  • execute shell commands
  • file manipulation (rename file, delete, run, open, stop)
  • list files
  • list directories
  • list drives
  • Upload arbitrary files
  • Download arbitrary files
  • Restart System
  • Shutdown system
  • close connection to C&C
  • uninstall

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • msejake.{BLOCKED}6.org
  • 323332.{BLOCKED}2.org
  • msevpn.{BLOCKED}2.org

NOTES:

This malware checks if the keyboard layout is Japanese.

It executes its dropped copy with the /ok command line argument.

The variable {variable 1} may have the following values:

  • snimtsOleht
  • Backtsaleht
  • dnimtsoleht

The variable {variable 2} may have the following values:

  • tmp.kbm
  • 2.hiv
  • t2svzmp.kbp

  SOLUTION

Minimum Scan Engine: 9.800
FIRST VSAPI PATTERN FILE: 12.364.04
FIRST VSAPI PATTERN DATE: 25 Feb 2016
VSAPI OPR PATTERN File: 12.365.00
VSAPI OPR PATTERN Date: 26 Feb 2016

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_CURRENT_USER\Software\{variable 1}
    • StubPath = "%Program Files%\Common Files\{Unique Identifier}\msdtc.exe /Start"

Step 5

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components
    • (Guid)

Step 6

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_MISDAT.AC. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.