PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size: 348,160 bytes
File Type: EXE
Memory Resident: No
Initial Samples Received Date: 21 Aug 2013

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Other System Modifications

This backdoor adds the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\Control

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{248DD890-BB45-11CF-9ABC-0080C7E7B78D}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{248DD890-BB45-11CF-9ABC-0080C7E7B78D}\1.0\
0

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{E7BC34A0-BA86-11CF-84B1-CBC2DA68BF6C}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{E7BC34A0-BA86-11CF-84B1-CBC2DA68BF6C}\1.0

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{E7BC34A0-BA86-11CF-84B1-CBC2DA68BF6C}\1.0\
FLAGS

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{E7BC34A0-BA86-11CF-84B1-CBC2DA68BF6C}\1.0\
0

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{E7BC34A0-BA86-11CF-84B1-CBC2DA68BF6C}\1.0\
0\win32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{E7BC34A0-BA86-11CF-84B1-CBC2DA68BF6C}\1.0\
HELPDIR

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E7BC34A1-BA86-11CF-84B1-CBC2DA68BF6C}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E7BC34A1-BA86-11CF-84B1-CBC2DA68BF6C}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E7BC34A1-BA86-11CF-84B1-CBC2DA68BF6C}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E7BC34A1-BA86-11CF-84B1-CBC2DA68BF6C}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E7BC34A2-BA86-11CF-84B1-CBC2DA68BF6C}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E7BC34A2-BA86-11CF-84B1-CBC2DA68BF6C}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E7BC34A2-BA86-11CF-84B1-CBC2DA68BF6C}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E7BC34A2-BA86-11CF-84B1-CBC2DA68BF6C}\TypeLib

HKEY_CLASSES_ROOT\CLSID\{E7BC34A3-BA86-11CF-84B1-CBC2DA68BF6C}

HKEY_CLASSES_ROOT\NTService.Control.1

It adds the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
DirectInput\MostRecentApplication
Version = "{random values}"

HKEY_CURRENT_USER\Software\Microsoft\
DirectInput\MostRecentApplication
Name = "{malware file name}"

HKEY_CURRENT_USER\Software\Microsoft\
DirectInput\MostRecentApplication
Id = "{malware file name}4b55e48400055000"

HKEY_CURRENT_USER\Software\Microsoft\
DirectInput\MostRecentApplication
MostRecentStart = "{random values}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E7BC34A1-BA86-11CF-84B1-CBC2DA68BF6C}\TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{E7BC34A2-BA86-11CF-84B1-CBC2DA68BF6C}\TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
NTService.Control.1
CLSID = "{E7BC34A3-BA86-11CF-84B1-CBC2DA68BF6C}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E7BC34A3-BA86-11CF-84B1-CBC2DA68BF6C}
ProgID = "NTService.Control.1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E7BC34A3-BA86-11CF-84B1-CBC2DA68BF6C}
InprocServer32 = "%System%\ntsvc.ocx"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E7BC34A3-BA86-11CF-84B1-CBC2DA68BF6C}
ToolboxBitmap32 = "%System%\ntsvc.ocx, 1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E7BC34A3-BA86-11CF-84B1-CBC2DA68BF6C}
MiscStatus = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E7BC34A3-BA86-11CF-84B1-CBC2DA68BF6C}
MiscStatus\1 = "199824"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E7BC34A3-BA86-11CF-84B1-CBC2DA68BF6C}
TypeLib = "{E7BC34A0-BA86-11CF-84B1-CBC2DA68BF6C}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E7BC34A3-BA86-11CF-84B1-CBC2DA68BF6C}
Version = "1.0"

It modifies the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\InprocServer32
ThreadingModel = "Apartment"

(Note: The default value data of the said registry entry is Apartment.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{248DD892-BB45-11CF-9ABC-0080C7E7B78D}\TypeLib
Version = "1.0"

(Note: The default value data of the said registry entry is 1.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{248DD893-BB45-11CF-9ABC-0080C7E7B78D}\TypeLib
Version = "1.0"

(Note: The default value data of the said registry entry is 1.0.)

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\Eventlog\Application\
Tlntsvr
EventMessageFile = "%System%\tlntsvr.exe;%System%\xpsp1res.dll"

(Note: The default value data of the said registry entry is %Windows%\system32\tlntsvr.exe;%Windows%\system32\xpsp1res.dll.)

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\Eventlog\Application\
Tlntsvr
TypesSupported = "1f"

(Note: The default value data of the said registry entry is 1f.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{FE9E48A2-A014-11D1-855C-00A0C944138C}\InProcServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

It deletes the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{248DD897-BB45-11CF-9ABC-0080C7E7B78D}

This report is generated via an automated analysis system.

  SOLUTION

Minimum Scan Engine: 9.300

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}
    • Control
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib
    • {248DD890-BB45-11CF-9ABC-0080C7E7B78D}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{248DD890-BB45-11CF-9ABC-0080C7E7B78D}\1.0
    • 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib
    • {E7BC34A0-BA86-11CF-84B1-CBC2DA68BF6C}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{E7BC34A0-BA86-11CF-84B1-CBC2DA68BF6C}
    • 1.0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{E7BC34A0-BA86-11CF-84B1-CBC2DA68BF6C}\1.0
    • FLAGS
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{E7BC34A0-BA86-11CF-84B1-CBC2DA68BF6C}\1.0
    • 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{E7BC34A0-BA86-11CF-84B1-CBC2DA68BF6C}\1.0\0
    • win32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{E7BC34A0-BA86-11CF-84B1-CBC2DA68BF6C}\1.0
    • HELPDIR
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {E7BC34A1-BA86-11CF-84B1-CBC2DA68BF6C}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{E7BC34A1-BA86-11CF-84B1-CBC2DA68BF6C}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{E7BC34A1-BA86-11CF-84B1-CBC2DA68BF6C}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{E7BC34A1-BA86-11CF-84B1-CBC2DA68BF6C}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {E7BC34A2-BA86-11CF-84B1-CBC2DA68BF6C}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{E7BC34A2-BA86-11CF-84B1-CBC2DA68BF6C}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{E7BC34A2-BA86-11CF-84B1-CBC2DA68BF6C}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{E7BC34A2-BA86-11CF-84B1-CBC2DA68BF6C}
    • TypeLib
  • In HKEY_CLASSES_ROOT\CLSID
    • {E7BC34A3-BA86-11CF-84B1-CBC2DA68BF6C}
  • In HKEY_CLASSES_ROOT
    • NTService.Control.1

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\DirectInput\MostRecentApplication
    • Version = "{random values}"
  • In HKEY_CURRENT_USER\Software\Microsoft\DirectInput\MostRecentApplication
    • Name = "{malware file name}"
  • In HKEY_CURRENT_USER\Software\Microsoft\DirectInput\MostRecentApplication
    • Id = "{malware file name}4b55e48400055000"
  • In HKEY_CURRENT_USER\Software\Microsoft\DirectInput\MostRecentApplication
    • MostRecentStart = "{random values}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{E7BC34A1-BA86-11CF-84B1-CBC2DA68BF6C}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{E7BC34A2-BA86-11CF-84B1-CBC2DA68BF6C}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\NTService.Control.1
    • CLSID = "{E7BC34A3-BA86-11CF-84B1-CBC2DA68BF6C}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E7BC34A3-BA86-11CF-84B1-CBC2DA68BF6C}
    • ProgID = "NTService.Control.1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E7BC34A3-BA86-11CF-84B1-CBC2DA68BF6C}
    • InprocServer32 = "%System%\ntsvc.ocx"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E7BC34A3-BA86-11CF-84B1-CBC2DA68BF6C}
    • ToolboxBitmap32 = "%System%\ntsvc.ocx, 1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E7BC34A3-BA86-11CF-84B1-CBC2DA68BF6C}
    • MiscStatus = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E7BC34A3-BA86-11CF-84B1-CBC2DA68BF6C}
    • MiscStatus\1 = "199824"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E7BC34A3-BA86-11CF-84B1-CBC2DA68BF6C}
    • TypeLib = "{E7BC34A0-BA86-11CF-84B1-CBC2DA68BF6C}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E7BC34A3-BA86-11CF-84B1-CBC2DA68BF6C}
    • Version = "1.0"

Step 4

Restore these modified registry values

[ Learn More ]

Important:Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this only if you know how to or you can seek your system administrator's help. You may also check out this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\InprocServer32
    • From: ThreadingModel = "Apartment"
      To: ThreadingModel = ""Apartment""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{248DD892-BB45-11CF-9ABC-0080C7E7B78D}\TypeLib
    • From: Version = "1.0"
      To: Version = ""1.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{248DD893-BB45-11CF-9ABC-0080C7E7B78D}\TypeLib
    • From: Version = "1.0"
      To: Version = ""1.0""
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Eventlog\Application\Tlntsvr
    • From: EventMessageFile = "%System%\tlntsvr.exe;%System%\xpsp1res.dll"
      To: EventMessageFile = ""%Windows%\system32\tlntsvr.exe;%Windows%\system32\xpsp1res.dll""
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Eventlog\Application\Tlntsvr
    • From: TypesSupported = "1f"
      To: TypesSupported = ""1f""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FE9E48A2-A014-11D1-855C-00A0C944138C}\InProcServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""

Step 5

Scan your computer with your Trend Micro product to delete files detected as BKDR_VB.CF. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 6

Restore these deleted registry keys/values from backup

*Note: Only Microsoft-related keys/values will be restored. If the malware/grayware also deleted registry keys/values related to programs that are not from Microsoft, please reinstall those programs on your computer.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {248DD896-BB45-11CF-9ABC-0080C7E7B78D}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {248DD897-BB45-11CF-9ABC-0080C7E7B78D}


Did this description help? Tell us how we did.