JAVA_ADWIND.JEZI


 ALIASES:

Java.Jrat.16 (DrWeb); Java/QRat.AU (ESET-NOD32)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Spammed via email

This Trojan arrives as an attachment to email messages spammed by other malware/grayware or malicious users.

It does not have any propagation routine.

It executes commands from a remote malicious user, effectively compromising the affected system. It connects to a website to send and receive information.

It gathers information and reports it to its servers.

  TECHNICAL DETAILS

File Size:

517,843 bytes

File Type:

JAR

Memory Resident:

Yes

Initial Samples Received Date:

16 Mar 2017

Payload:

Steals information, Compromises system security, Connects to URLs/IPs

Arrival Details

This Trojan arrives as an attachment to the following email messages spammed by other malware/grayware or malicious users:

Installation

This Trojan adds the following folders:

  • %User Profile%\VpcRFshqozn
  • %User Profile%\VpcRFshqozn\VyvEpXbpLTP ► plugin folder
  • %Application Data%\Oracle ► folder for the copied Java Installation folder

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.. %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It drops the following copies of itself into the affected system:

  • %User Profile%\VpcRFshqozn\xsmOldNoCtl.XtOndu ► Main executable JAR

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

It drops the following file(s)/component(s):

  • %User Temp%\_0.{Random Number}.class ► class to be loaded by main executable JAR
  • %User Profile%\VpcRFshqozn\ID.txt ► contains UUID
  • %System%\test.txt ► used to check for admin rights

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.. %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.. %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.)

It drops and executes the following files:

  • %User Temp%\Retrive{Random Number}.vbs ► Queries installed firewall and AV products
  • %User Temp%\{Random Values}.reg ► executed by the malware to add registry keys that prevent some processes/tools from running on the infected machine

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It terminates the execution of the copy it initially executed and executes the copy it drops instead.

Autostart Technique

This Trojan adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
zrmbXksbeMs = "%Application Data%\Oracle\bin\javaw.exe" -jar "%User Profile%\VpcRFshqozn\xsmOldNoCtl.XtOndu"

Other System Modifications

This Trojan adds the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
{Process Filenames}
debugger = "svchost.exe"
where {Process Filenames} are:

  • ProcessHacker.exe
  • procexp.exe
  • MSASCui.exe
  • MsMpEng.exe
  • MpUXSrv.exe
  • MpCmdRun.exe
  • NisSrv.exe
  • ConfigSecurityPolicy.exe
  • procexp.exe
  • wireshark.exe
  • tshark.exe
  • text2pcap.exe
  • rawshark.exe
  • mergecap.exe
  • editcap.exe
  • dumpcap.exe
  • capinfos.exe
  • mbam.exe
  • mbamscheduler.exe
  • mbamservice.exe
  • AdAwareService.exe
  • AdAwareTray.exe
  • WebCompanion.exe
  • AdAwareDesktop.exe
  • V3Main.exe
  • V3Svc.exe
  • V3Up.exe
  • V3SP.exe
  • V3Proxy.exe
  • V3Medic.exe
  • BgScan.exe
  • BullGuard.exe
  • BullGuardBhvScanner.exe
  • BullGuarScanner.exe
  • LittleHook.exe
  • BullGuardUpdate.exe
  • clamscan.exe
  • ClamTray.exe
  • ClamWin.exe
  • cis.exe
  • CisTray.exe
  • cmdagent.exe
  • cavwp.exe
  • dragon_updater.exe
  • MWAGENT.EXE
  • MWASER.EXE
  • CONSCTLX.EXE
  • avpmapp.exe
  • econceal.exe
  • escanmon.exe
  • escanpro.exe
  • TRAYSSER.EXE
  • TRAYICOS.EXE
  • econser.exe
  • VIEWTCP.EXE
  • FSHDLL64.exe
  • fsgk32.exe
  • fshoster32.exe
  • FSMA32.EXE
  • fsorsp.exe
  • fssm32.exe
  • FSM32.EXE
  • trigger.exe
  • FProtTray.exe
  • FPWin.exe
  • FPAVServer.exe
  • AVK.exe
  • GdBgInx64.exe
  • AVKProxy.exe
  • GDScan.exe
  • AVKWCtlx64.exe
  • AVKService.exe
  • AVKTray.exe
  • GDKBFltExe32.exe
  • GDSC.exe
  • virusutilities.exe
  • guardxservice.exe
  • guardxkickoff_x64.exe
  • iptray.exe
  • freshclam.exe
  • freshclamwrap.exe
  • K7RTScan.exe
  • K7FWSrvc.exe
  • K7PSSrvc.exe
  • K7EmlPxy.EXE
  • K7TSecurity.exe
  • K7AVScan.exe
  • K7CrvSvc.exe
  • K7SysMon.Exe
  • K7TSMain.exe
  • K7TSMngr.exe
  • nanosvc.exe
  • nanoav.exe
  • nnf.exe
  • nvcsvc.exe
  • nbrowser.exe
  • nseupdatesvc.exe
  • nfservice.exe
  • nwscmon.exe
  • njeeves2.exe
  • nvcod.exe
  • nvoy.exe
  • zlhh.exe
  • Zlh.exe
  • nprosec.exe
  • Zanda.exe
  • NS.exe
  • acs.exe
  • op_mon.exe
  • PSANHost.exe
  • PSUAMain.exe
  • PSUAService.exe
  • AgentSvc.exe
  • BDSSVC.EXE
  • EMLPROXY.EXE
  • OPSSVC.EXE
  • ONLINENT.EXE
  • QUHLPSVC.EXE
  • SAPISSVC.EXE
  • SCANNER.EXE
  • SCANWSCS.EXE
  • scproxysrv.exe
  • ScSecSvc.exe
  • SUPERAntiSpyware.exe
  • SASCore64.exe
  • SSUpdate64.exe
  • SUPERDelete.exe
  • SASTask.exe
  • K7RTScan.exe
  • K7FWSrvc.exe
  • K7PSSrvc.exe
  • K7EmlPxy.EXE
  • K7TSecurity.exe
  • K7AVScan.exe
  • K7CrvSvc.exe
  • K7SysMon.Exe
  • K7TSMain.exe
  • K7TSMngr.exe
  • uiWinMgr.exe
  • uiWatchDog.exe
  • uiSeAgnt.exe
  • PtWatchDog.exe
  • PtSvcHost.exe
  • PtSessionAgent.exe
  • coreFrameworkHost.exe
  • coreServiceShell.exe
  • uiUpdateTray.exe
  • VIPREUI.exe
  • SBAMSvc.exe
  • SBAMTray.exe
  • SBPIMSvc.exe
  • bavhm.exe
  • BavSvc.exe
  • BavTray.exe
  • Bav.exe
  • BavWebClient.exe
  • BavUpdater.exe
  • MCShieldCCC.exe
  • MCShieldRTM.exe
  • MCShieldDS.exe
  • MCS-Uninstall.exe
  • SDScan.exe
  • SDFSSvc.exe
  • SDWelcome.exe
  • SDTray.exe
  • UnThreat.exe
  • utsvc.exe
  • FortiClient.exe
  • fcappdb.exe
  • FCDBlog.exe
  • FCHelper64.exe
  • fmon.exe
  • FortiESNAC.exe
  • FortiProxy.exe
  • FortiSSLVPNdaemon.exe
  • FortiTray.exe
  • FortiFW.exe
  • FortiClient_Diagnostic_Tool.exe
  • av_task.exe
  • CertReg.exe
  • FilMsg.exe
  • FilUp.exe
  • filwscc.exe
  • filwscc.exe
  • psview.exe
  • quamgr.exe
  • quamgr.exe
  • schmgr.exe
  • schmgr.exe
  • twsscan.exe
  • twssrv.exe
  • UserReg.exe

Note: These were added through the execution of the dropped registry file in order to prevent the mentioned processes/tools from running on the machine

Propagation

This Trojan does not have any propagation routine.

Backdoor Routine

This Trojan executes the following commands from a remote malicious user:

  • Download and Execute Plugins/Files
  • Update itself
  • Uninstall itself
  • Restart Connection

It connects to the following websites to send and receive information:

  • {BLOCKED}.{BLOCKED}.99.210:5522

Download Routine

This Trojan saves the files it downloads using the following names:

  • %User Profile%\VpcRFshqozn\VyvEpXbpLTP\wkQuNTVGZu.hSywH ► Downloaded plugin, loaded by the main executable JAR
  • %User Temp%\Windows{Random Number}.dll ► detected as TSPY_BANKER.SWI

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.. %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

Other Details

This Trojan does the following:

  • Copies of files under Java Installation folder to the following folder:
    • %Application Data%\Oracle
  • Drops the following file to the %System% folder to check for Admin Rights:
    • %System%\test.txt

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.. %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.)

It gathers the following information and reports it to its servers:

  • Local IP
  • User Name
  • Computer Name
  • If User is Admin
  • OS (Name, Version, Architecture)
  • Country
  • RAM Size
  • Java Version
  • If running in VMware or Vbox environment
  • Installed Firewall
  • Installed AV Products

NOTES:

It does not have rootkit capabilities.

It does not exploit any vulnerability.

  SOLUTION

Minimum Scan Engine:

9.850

FIRST VSAPI PATTERN FILE:

13.280.02

FIRST VSAPI PATTERN DATE:

16 Mar 2017

VSAPI OPR PATTERN File:

13.281.00

VSAPI OPR PATTERN Date:

17 Mar 2017

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • zrmbXksbeMs = "%Application Data%\Oracle\bin\javaw.exe" -jar "%User Profile%\VpcRFshqozn\xsmOldNoCtl.XtOndu"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\{Process Filenames}
    • debugger = "svchost.exe"

Step 5

Search and delete this folder

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %User Profile%\VpcRFshqozn
  • %User Profile%\VpcRFshqozn\VyvEpXbpLTP
  • %Application Data%\Oracle

Step 6

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Temp%\_0.{Random Number}.class
  • %User Profile%\VpcRFshqozn\ID.txt
  • %System%\test.txt
  • %User Temp%\Retrive{Random Number}.vbs
  • %User Temp%\{Random Values}.reg
  • %User Profile%\VpcRFshqozn\VyvEpXbpLTP\wkQuNTVGZu.hSywH
  • %User Temp%\Windows{Random Number}.dll

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as JAVA_ADWIND.JEZI. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.