BKDR_QAZDOBE.CK

 Analysis by: Ryan Gardo

 ALIASES:

Backdoor.Win32.Androm.gxxr (Kaspersky), Trojan:Win32/Emotet.G (Microsoft), Backdoor.W32.Androm.gxxr!c(AegisLab)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Dropped by other malware

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It runs certain commands that it receives remotely from a malicious user. Doing this puts the affected computer and information found on the computer at greater risk.

  TECHNICAL DETAILS

File Size:

221,184 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

22 May 2015

Payload:

Connects to URLs/IPs

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This backdoor drops the following copies of itself into the affected system:

  • %AppDataLocal%\([a-fA-F0-9]{32}).exe

(Note: %AppDataLocal% is the Application Data folder found in Local Settings, where it is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It injects threads into the following normal process(es):

  • explorer.exe

It terminates itself if it finds the following processes in the affected system's memory:

  • vmtoolsd.exe
  • VBoxService.exe

Autostart Technique

This backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
([a-fA-F0-9]{32}) = %Application Data%\([a-fA-F0-9]{32}).exe

Other System Modifications

This backdoor adds the following registry keys:

HKEY_CLASSES_ROOT\.([a-fA-F0-9]{4})\Q

Backdoor Routine

This backdoor executes the following command(s) from a remote malicious user:

  • Terminates itself
  • Download and execute files
  • Sends message to a given IP
  • Sends multiple types of HTTP GET Requests
  • Opens specific sites in Internet Explorer

Information Theft

This backdoor gathers the following data:

  • Computer Name
  • OS Version
  • Processor Info

Other Details

This backdoor does the following:

  • Executes the following command to disable Windows Firewall:
    • cmd.exe /c net stop MpsSvc

NOTES:

It connects to a website to send and recieve information.

  • b.{BLOCKED}x.me:223
  • c.{BLOCKED}x.me:223
  • http://{IP}:8080/365157179/1361324205.php

    Where IP can be any of the following:

    • {BLOCKED}.{BLOCKED}.3.15
    • {BLOCKED}.{BLOCKED}.165.84
    • {BLOCKED}.{BLOCKED}.7.92
    • {BLOCKED}.{BLOCKED}.85.58
    • {BLOCKED}.{BLOCKED}.203.42
    • {BLOCKED}.{BLOCKED}.40.103
    • {BLOCKED}.{BLOCKED}.233.226
    • {BLOCKED}.{BLOCKED}.252.88
    • {BLOCKED}.{BLOCKED}.32.42
    • {BLOCKED}.{BLOCKED}.222.31

  •   SOLUTION

    Minimum Scan Engine:

    9.800

    Step 1

    Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

    Step 2

    Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

    Step 3

    Restart in Safe Mode

    [ Learn More ]

    Step 4

    Delete this registry key

    [ Learn More ]

    Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

     
    • In HKEY_CLASSES_ROOT
      • .([a-fA-F0-9]{4})

    Step 5

    Delete this registry value

    [ Learn More ]

    Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

    • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
      • ([a-fA-F0-9]{32}) = "%Application Data%\<i>([a-fA-F0-9]{32})</i>.exe"

    Step 6

    Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_QAZDOBE.CK. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

    Step 7

    Scan your computer with your Trend Micro product to delete files detected as BKDR_QAZDOBE.CK. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


    Did this description help? Tell us how we did.