BKDR_VAWTRAK.JS


 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It is injected into all running processes to remain memory resident.

It executes commands from a remote malicious user, effectively compromising the affected system. It connects to a website to send and receive information.

It modifies the Internet Explorer Zone Settings.

  TECHNICAL DETAILS

File Size:

56,832 bytes

File Type:

EXE, DLL

Memory Resident:

Yes

Initial Samples Received Date:

29 Oct 2014

Payload:

Compromises system security, Connects to URLs/IPs

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This backdoor drops the following component file(s):

  • %User Temp%\{random folder name}\{random filename}.dat - detected as BKDR_VAWTRAK.JS
  • %All Users Profile%\Application Data\{random folder name}\{random filename}.dat - detected as BKDR_VAWTRAK.JS

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.. %All Users Profile% is the All Users folder, where it usually is C:\Documents and Settings\All Users on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\ProgramData on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It is injected into all running processes to remain memory resident.

Autostart Technique

This backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{random filename} = "regsvr32.exe "%All Users Profile%\Application Data\{random folder name}\{random filename}.dat""

Other System Modifications

This backdoor adds the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main
NoProtectedModeBanner = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main
TabProcGrowth = "0"

HKEY_CLASSES_ROOT\CLSID\{GUID}
#cert = "{hex value}"

HKEY_CURRENT_USER\Software\Classes\
CLSID\{GUID}
#cert = "{hex value}"

Backdoor Routine

This backdoor executes the following commands from a remote malicious user:

  • Update itself
  • Download and execute files
  • List active processes
  • Perform remote shell
  • Execute file
  • Keylog
  • Capture Screenshot
  • Start VNC
  • Inject to process
  • Receive configuration data

It connects to the following websites to send and receive information:

  • http://{BLOCKED}al.ru/rd/00/post/00000033/2ddac12f?a={value}
  • http://{BLOCKED}al.ru/rd/00/post/00000033/2ddac12f?a={value}
  • http://{BLOCKED}rited.ru/rd/00/post/00000033/2ddac12f?a={value}
  • http://{BLOCKED}ent1.com/rd/00/post/00000033/2ddac12f?a={value}
  • http://{BLOCKED}ent1.ru/rd/00/post/00000033/2ddac12f?a={value}
  • http://{BLOCKED}inow.com/rd/00/post/00000033/2ddac12f?a={value}
  • http://{BLOCKED}inow.ru/rd/00/post/00000033/2ddac12f?a={value}
  • http://{BLOCKED}scont.ru/rd/00/post/00000033/2ddac12f?a={value}
  • http://{BLOCKED}orldscope.com/rd/00/post/00000033/2ddac12f?a={value}
  • http://{BLOCKED}ststarhost.com/rd/00/post/00000033/2ddac12f?a={value}
  • http://{BLOCKED}starhost.com/rd/00/post/00000033/2ddac12f?a={value}
  • http://{BLOCKED}ertech.ru/rd/00/post/00000033/2ddac12f?a={value}
  • http://{BLOCKED}hnology.ru/rd/00/post/00000033/2ddac12f?a={value}
  • http://{BLOCKED}owscope.com/rd/00/post/00000033/2ddac12f?a={value}

Web Browser Home Page and Search Page Modification

This backdoor modifies the Internet Explorer Zone Settings.

Information Theft

This backdoor attempts to steal stored account information used in the following installed File Transfer Protocol (FTP) clients or file manager software:

  • 3D-FTP
  • AceBIT
  • AceFTP
  • ALFTP
  • BitKinex
  • BlazeFtp
  • BulletProof FTP
  • ClassicFTP
  • CoffeeCup Software
  • Cyberduck
  • DeluxeFTP
  • Directory Opus
  • EasyFTP
  • ExpanDrive
  • FarManager
  • FFFTP
  • FileZilla
  • FlashFXP
  • Fling FTP
  • FreshFTP
  • FTP Commander
  • FTP Explorer
  • FTP Navigator
  • FTPGetter
  • FTPNow
  • FTPRush
  • FTPShell
  • FTPVoyager
  • FTPWare
  • GlobalSCAPE CuteFTP 6 Home
  • GlobalSCAPE CuteFTP 7 Home
  • GlobalSCAPE CuteFTP 8 Home
  • GlobalSCAPE CuteFTP
  • GlobalSCAPE CuteFTP 8 Professional
  • GlobalSCAPE CuteFTP 6 Professional
  • GlobalSCAPE CuteFTP 7 Professional
  • GlobalSCAPE CuteFTP Lite
  • GlobalSCAPE CuteFTP Pro
  • GoFTP
  • LeapFTP
  • LeechFTP
  • LinasFTP
  • My FTP
  • NetDrive
  • NetSarang
  • NexusFile
  • NovaFTP
  • PuTTY
  • RhinoSoft
  • Robo-FTP
  • SecureFX
  • SmartFTP
  • SoftX FTP
  • Staff-FTP
  • Titan FTP
  • Total Commander
  • TurboFTP
  • UltraFXP
  • WinFTP
  • WinSCP
  • WS_FTP

It attempts to steal stored email credentials from the following:

  • IncrediMail
  • Outlook
  • PocoMail
  • The Bat!
  • Thunderbird
  • Windows Live Mail
  • Windows Mail

It attempts to get stored information such as user names, passwords, and hostnames from the following browsers:

  • Epic Browser
  • Flock
  • K-Meleon
  • Mozilla Firefox
  • SeaMonkey

NOTES:

This backdoor checks for the presence of the following security-related directories in %Program Files% and %All Users Profile%\Application Data:

  • a-squared Anti-Malware
  • a-squared HiJackFree
  • Agnitum
  • Alwil Software
  • AnVir Task Manager
  • ArcaBit
  • AVAST Software
  • AVG
  • avg8
  • Avira GmbH
  • Avira
  • BitDefender
  • BlockPost
  • Common Files\Doctor Web
  • Common Files\G DATA
  • Common Files\P Tools
  • Common Files\Symantec Shared
  • DefenseWall
  • DefenseWall HIPS
  • Doctor Web
  • DrWeb
  • ESET
  • f-secure
  • FRISK Software
  • G DATA
  • K7 omputing
  • Kaspersky Lab Setup Files
  • Kaspersky Lab
  • Lavasoft
  • Malwarebytes
  • Malwarebytes' Anti-Malware
  • McAfee
  • McAfee.com
  • Microsoft Security Client
  • Microsoft Security Essentials
  • Microsoft\Microsoft Antimalware
  • Norton AntiVirus
  • Online Solutions
  • P Tools Internet Security
  • P Tools
  • Panda Security
  • Positive Technologies
  • Sandboxie
  • Security Task Manager
  • Spyware Terminator
  • Sunbelt Software
  • Symantec
  • Trend Micro
  • UAenter
  • Vba32
  • Xore
  • Zillya Antivirus

Once it finds one of the AV installations mentioned above, it then creates the following registry entries to force the AV installation to run under restricted user privileges:

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths\{generated GUID for the AV software}
ItemData = {AV software path}

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths\{generated GUID for the AV software}
SaferFlags = 0

It can only perform its intended routine once it is injected in the following processes:

  • chrome.exe
  • explorer.exe
  • firefox.exe
  • iexplore.exe

The configuration data that is received as of this writing contains the banking and credit card institutions in which it monitors.

  SOLUTION

Minimum Scan Engine:

9.700

FIRST VSAPI PATTERN FILE:

11.242.05

FIRST VSAPI PATTERN DATE:

29 Oct 2014

VSAPI OPR PATTERN File:

11.243.00

VSAPI OPR PATTERN Date:

30 Oct 2014

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Scan your computer with your Trend Micro product and note files detected as BKDR_VAWTRAK.JS

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {random filename} = "regsvr32.exe "%All Users Profile%\Application Data\{random folder name}\{random filename}.dat""
  • In HKEY_CLASSES_ROOT\CLSID\{GUID}
    • #cert = "{hex value}"
  • In HKEY_CURRENT_USER\Software\Classes\CLSID\{GUID}
    • #cert = "{hex value}"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
    • NoProtectedModeBanner = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
    • TabProcGrowth = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths\{generated GUID for the AV software}
    • ItemData = "{for every AV software path}"

Step 5

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Temp%\{random folder name}\{random filename}.dat
  • %All Users Profile%\Application Data\{random folder name}\{random filename}.dat

Step 6

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_VAWTRAK.JS. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.