BKDR_SMALL.JAN


 ALIASES:

Backdoor:Win32/Koceg.B (Microsoft); BackDoor-DNP (McAfee); W32.Mandaph (Symantec); Worm.Win32.Socks.k (Kaspersky); Backdoor.Win32.Agent.gph (fs) (Sunbelt); Trojan.Downloader.Small.AAKR (FSecure)

 PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size:

53,468 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

30 Jun 2012

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This backdoor drops the following copies of itself into the affected system:

  • %Application Data%\cftmon.exe
  • %System%\drivers\spools.exe

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.. %System% is the Windows system folder, which is usually C:\Windows\System32.)

Autostart Technique

This backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
autoload = "%Application Data%\cftmon.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
ntuser = "%System%\drivers\spools.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
autoload = "%Application Data%\cftmon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
ntuser = "%System%\drivers\spools.exe"

Other System Modifications

This backdoor modifies the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\Schedule
ImagePath = "%System%\drivers\spools.exe"

(Note: The default value data of the said registry entry is {random values}.)

Dropping Routine

This backdoor drops the following files:

  • %System%\ftpdll.dll
  • %User Profile%\ftpdll.dll

(Note: %System% is the Windows system folder, which is usually C:\Windows\System32.. %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

Other Details

This backdoor connects to the following possibly malicious URL:

  • http://{BLOCKED}etyunas.cn/?&v=test1&s=0
  • http://{BLOCKED}e.cn/rd/?&v=test1&s=0
  • http://{BLOCKED}rma.org/manda.php?id=-255982077&v=test1&s=0

This report is generated via an automated analysis system.

  SOLUTION

Minimum Scan Engine:

9.200

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • autoload = "%Application Data%\cftmon.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • ntuser = "%System%\drivers\spools.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • autoload = "%Application Data%\cftmon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • ntuser = "%System%\drivers\spools.exe"

Step 4

Restore these modified registry values

[ Learn More ]

Important:Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this only if you know how to or you can seek your system administrator's help. You may also check out this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Schedule
    • From: ImagePath = "%System%\drivers\spools.exe"
      To: ImagePath = ""{random values}""

Step 5

Search and delete these components

[ Learn More ]
There may be some components that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %System%\ftpdll.dll
  • %User Profile%\ftpdll.dll

Step 6

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_SMALL.JAN. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.