BKDR_EMDIVI.TRL

 Analysis by: RonJay Kristoffer Caragay

 ALIASES:

Backdoor.Win32.Emdivi.l (Kaspersky)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It does not have any propagation routine.

It executes commands from a remote malicious user, effectively compromising the affected system.

It retrieves specific information from the affected system.

  TECHNICAL DETAILS

File Size:

278,528 bytes

File Type:

EXE

Memory Resident:

No

Initial Samples Received Date:

20 Aug 2015

Payload:

Connects to URLs/IPs, Collects system information

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This backdoor drops and executes the following files:

  • %User Temp%\unsecess.exe ← detected also as BKDR_EMDIVI.TRL
  • %User Temp%\committees.docx ← decoy document

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • 9f34d652669b9f3b4fd79e9e83501732

Autostart Technique

This backdoor drops the following file(s) in the Windows Startup folder to enable its automatic execution at every system startup:

  • %Common Startup%\unsecess.lnk
  • %User Startup%\unsecess.lnk

(Note: %Common Startup% is the system's shared Startup folder, which is usually C:\Documents and Settings\All Users\Start Menu\Programs\Startup on Windows 2000, XP, and Server 2003, and C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup on Windows Vista, 7, and 8.. %User Startup% is the current user's Startup folder, which is usually C:\Documents and Settings\{user}\Start Menu\Programs\Startup on Windows 2000 and XP, and C:\Documents and Settings\{User name}\Start Menu\Programs\Startup on Windows Vista, 7, and 8.)

Propagation

This backdoor does not have any propagation routine.

Backdoor Routine

This backdoor executes the following commands from a remote malicious user:

  • Enumerate files and folders
  • Delete files and folders
  • Download files
  • Upload files
  • Execute files
  • Get file attributes
  • Enumerate processes
  • Perform remote shell
  • Loads a library using LoadLibrary API
  • Import functions from a library using GetProcAddress API
  • Choose HTTP Authentication
  • Setup Proxy auto-configuration
  • Gather Firefox settings from prefs.js
  • Gather proxy settings from proxy.pac
  • Gather proxy settings from windows registry
  • Clear Security Event Logs
  • Sleep

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • http://www.{BLOCKED}l.{BLOCKED}c.to/{4digits}?pid=#
  • http://jp.{BLOCKED}b.biz/{5digits}.html

Information Theft

This backdoor retrieves the following information from the affected system:

  • Host name
  • Process ID of the malware
  • Memory Size (RAM)
  • Internet Explorer Version
  • Windows OS Version
  • System Language
  • Location
  • Time Zone Information

Other Details

This backdoor connects to the following URL(s) to check for an Internet connection:

  • http://www.msftncsi.com/ncsi.txt
  • http://www.microsoft.com/en-us/default.aspx
  • http://www.yahoo.co.jp

NOTES:

It enumerates all visible windows and compares each window's title bar text with the following strings:

  • OllyDbg
  • W32Dasm
  • Wireshark
  • SoftICE
  • Process Explorer
  • Process Monitor
  • Process Hacker

If a window's title bar text contains any of the said strings, it will pause the execution of its malicious routine by performing a Sleep command.

It will not execute properly if the host name is similar to the following strings:

  • wilbert-SC1508
  • xp-sp3-template
  • mip-xp-cht
  • CWS01_03
  • wilbert-SC2202
  • CWS05D102

It uses a document icon and then drops and opens a non-malicious file %User Temp%\committees.docx to trick users into thinking it is a normal file.

  SOLUTION

Minimum Scan Engine:

9.750

FIRST VSAPI PATTERN FILE:

11.908.03

FIRST VSAPI PATTERN DATE:

09 Sep 2015

VSAPI OPR PATTERN File:

11.909.00

VSAPI OPR PATTERN Date:

10 Sep 2015

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.  
  • %User Temp%\committees.docx
  • %Common Startup%\unsecess.lnk
  • %User Startup%\unsecess.lnk

Step 5

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_EMDIVI.TRL. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.