Author: Jeffrey Francis Bonaobra   

 

Backdoor.Win32.Parazit.gen (KASPERSKY)

 PLATFORM:

Windows

 OVER ALL RISK RATING:
 DAMAGE POTENTIAL::
 DISTRIBUTION POTENTIAL::
 REPORTED INFECTION:
 INFORMATION EXPOSURE:
Low
Medium
High
Critical

  • Threat Type:
    Backdoor

  • Destructiveness:
    No

  • Encrypted:
    Yes

  • In the wild::
    Yes

  OVERVIEW

INFECTION CHANNEL: Descargado de Internet, Eliminado por otro tipo de malware

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File size: 2,752,512 bytes
File type: Other
Memory resident: No
INITIAL SAMPLES RECEIVED DATE: 05 de lipca de 2022
PAYLOAD: Connects to URLs/IPs

Detalles de entrada

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Instalación

Termina su ejecución cuando encuentra los siguientes procesos en la memoria del sistema afectado:

  • ollydbg.exe
  • ProcessHacker.exe
  • tcpview.exe
  • autoruns.exe
  • autorunsc.exe
  • filemon.exe
  • procmon.exe
  • regmon.exe
  • procexp.exe
  • idaq.exe
  • idaq64.exe
  • ImmunityDebugger.exe
  • Wireshark.exe
  • dumpcap.exe
  • HookExplorer.exe
  • ImportREC.exe
  • PETools.exe
  • LordPE.exe
  • SysInspector.exe
  • proc_analyzer.exe
  • sysAnalyzer.exe
  • sniff_hit.exe
  • windbg.exe
  • joeboxcontrol.exe
  • joeboxserver.exe
  • joeboxserver.exe
  • ResourceHacker.exe
  • x32dbg.exe
  • x64dbg.exe
  • Fiddler.exe
  • httpdebugger.exe

Otros detalles

Hace lo siguiente:

  • It hooks APIs of the current process.
  • It terminates itself if it finds the following virtual machine/sandbox file artifacts in the affected system:
    • %System%\drivers\VBoxMouse.sys
    • %System%\drivers\VBoxGuest.sys
    • %System%\drivers\VBoxSF.sys
    • %System%\drivers\VBoxVideo.sys
    • %System%\vboxdisp.dll
    • %System%\vboxhook.dll
    • %System%\vboxmrxnp.dll
    • %System%\vboxogl.dll
    • %System%\vboxoglarrayspu.dll
    • %System%\vboxoglcrutil.dll
    • %System%\vboxoglerrorspu.dll
    • %System%\vboxoglfeedbackspu.dll
    • %System%\vboxoglpackspu.dll
    • %System%\vboxoglpassthroughspu.dll
    • %System%\vboxservice.exe
    • %System%\vboxtray.exe
    • %System%\VBoxControl.exe
    • %System%\drivers\balloon.sys
    • %System%\drivers\netkvm.sys
    • %System%\drivers\pvpanic.sys
    • %System%\drivers\viofs.sys
    • %System%\drivers\viogpudo.sys
    • %System%\drivers\vioinput.sys
    • %System%\drivers\viorng.sys
    • %System%\drivers\vioscsi.sys
    • %System%\drivers\vioser.sys
    • %System%\drivers\viostor.sys
  • It terminates itself if it finds the following virtual machine/sandbox directory artifacts in the affected system:
    • %Program Files%\oracle\virtualbox\guest additions
    • %Program Files%\qemu-ga
    • %Program Files%\SPICE Guest Tools
  • It terminates itself if it finds the following virtual machine/sandbox processes in the affected system's memory:
    • vboxservice.exe
    • vboxtray.exe
    • VMSrvc.exe
    • VMUSrvc.exe
    • qemu-ga.exe
    • vdagent.exe
    • vdservice.exe
    • prl_cc.exe
    • prl_tools.exe
  • It terminates itself if it finds the following virtual machine/sandbox network shares in the affected system:
    • VirtualBox Shared Folders
  • It terminates itself if it finds the following virtual devices in the affected system:
    • \.\VBoxMiniRdrDN
    • \.\VBoxGuest
    • \.\VBoxTrayIPC
    • \.\pipe\VBoxMiniRdDN
    • \.\pipe\VBoxTrayIPC
  • It checks for the following result of a WMI query to the Win32_NTEventLogFile entry to determine if it is being run in a virtual machine or sandbox:
    • vboxvideo
    • VBoxVideoW8
    • VBoxWddm
  • It checks for the following result of a WMI query to the Win32_Bus entry to determine if it is being run in a virtual machine or sandbox:
    • ACPIBus_BUS_0
    • PCI_BUS_0
    • PNP_BUS_0
  • It checks for the following result of a WMI query to the Win32_PnPEntity entry to determine if it is being run in a virtual machine or sandbox:
    • PCI\VEN_80EE&DEV_CAFE
    • 82801FB
    • 82441FX
    • 82371SB
    • OpenHCD
  • It checks for the following result of a WMI query to the Win32_BaseBoard entry to determine if it is being run in a virtual machine or sandbox:
    • VirtualBox
    • Oracle Corporation
  • It checks for the following result of a WMI query to the Win32_PnPDevice entry to determine if it is being run in a virtual machine or sandbox:
    • VBOX
    • VEN_VBOX
  • It checks for the following result of a WMI query to the Win32_ComputerSystem entry to determine if it is being run in a virtual machine or sandbox:
    • VirtualBox
    • HVM domU
    • VMWare
  • It checks for the following result of a WMI query to the Win32_NetworkAdapterConfiguration entry to determine if it is being run in a virtual machine or sandbox:
    • 08:00:27
  • Based on analysis of the codes, this malware has the following capabilities:
    • Interprets the following messages as its backdoor commands:
      • shi/dij - inject malicious code into one the following target processes:
        • C:\Program Files\Windows Photo Viewer\ImagingDevices.exe
        • C:\Program Files\Windows Mail\wab.exe
        • C:\Program Files\Windows Mail\wabmig.exe
      • dex - write data into a file named wab.exe and executes it afterwards
      • sdl - delete itself from the infected system via the following command:
        • powershell Remove-Item -Path {File Path} -Force
      • ins - enables persistence by dropping a copy of itself and creating a VBS script that executes the malware copy
      • gdt - recursively delete itself from the infected system via the following command:
        • powershell Remove-Item -Path {File Path} -Force -Recurse

(Nota: %System% es la carpeta del sistema de Windows, que en el caso de Windows 98 y ME suele estar en C:\Windows\System, en el caso de Windows NT y 2000 en C:\WINNT\System32 y en el caso de Windows 2000(32-bit), XP, Server 2003(32-bit), Vista, 7, 8, 8.1, 2008(64-bit), 2012(64bit) y 10(64-bit) en C:\Windows\System32).

. %Program Files% es la carpeta Archivos de programa predeterminada, que suele estar en C:\Archivos de programa).

)

  SOLUTION

Minimum scan engine: 9.800
First VSAPI Pattern File: 17.674.03
First VSAPI Pattern Release Date: 08 de lipca de 2022
VSAPI OPR PATTERN-VERSION: 17.675.00
VSAPI OPR PATTERN DATE: 09 de lipca de 2022

Step 1

Los usuarios de Windows ME y XP, antes de llevar a cabo cualquier exploración, deben comprobar que tienen desactivada la opción Restaurar sistema para permitir la exploración completa del equipo.

Step 2

Explorar el equipo con su producto de Trend Micro para eliminar los archivos detectados como Backdoor.Win64.BUMBLELOADER.A En caso de que el producto de Trend Micro ya haya limpiado, eliminado o puesto en cuarentena los archivos detectados, no serán necesarios más pasos. Puede optar simplemente por eliminar los archivos en cuarentena. Consulte esta página de Base de conocimientos para obtener más información.


Did this description help? Tell us how we did.