BKDR_ZACCESS.JZ

 Analysis by: Abraham Latimer Camba

 PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW


This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It modifies Internet Explorer security settings. This puts the affected computer at greater risk, as it allows malicious URLs to be accessed by the computer.

  TECHNICAL DETAILS

File Size:

186,368 bytes

File Type:

, EXE

Memory Resident:

Yes

Initial Samples Received Date:

07 Jun 2012

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This backdoor drops the following files:

  • %Application Data%\{GUID}\@
  • %Application Data%\{GUID}\n
  • %Windows%\Installer\{GUID}\@
  • %Windows%\Installer\{GUID}\n
  • %Windows%\Installer\{GUID}\U\00000001.@
  • %Windows%\Installer\{GUID}\U\80000000.@
  • %Windows%\Installer\{GUID}\U\800000cb.@

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Windows\Profiles\{user name}\Application Data on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Application Data on Windows NT, and C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003.. %Windows% is the Windows folder, which is usually C:\Windows or C:\WINNT.)

It creates the following folders:

  • %Application Data%\{GUID}
  • %Application Data%\{GUID}\L
  • %Application Data%\{GUID}\U
  • %Windows%\Installer\{GUID}
  • %Windows%\Installer\{GUID}\L
  • %Windows%\Installer\{GUID}\U

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Windows\Profiles\{user name}\Application Data on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Application Data on Windows NT, and C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003.. %Windows% is the Windows folder, which is usually C:\Windows or C:\WINNT.)

Other System Modifications

This backdoor modifies the following registry entries:

HKEY_CLASSES_ROOT\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\
InProcServer32
@ = "%Application Data%\{GUID}\n."

(Note: The default value data of the said registry entry is %System%\shdocvw.dll.)

HKEY_CLASSES_ROOT\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\
InProcServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Apartment.)

HKEY_CLASSES_ROOT\CLSID\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\
InprocServer32
@ = "\.\globalroot\systemroot\Installer\{GUID}\n."

(Note: The default value data of the said registry entry is %System%\wbem\wbemess.dll.)

HKEY_USERS\.DEFAULT\Software\
Microsoft\Windows\CurrentVersion\
Explorer\Shell Folders
Cookies = "%System Root%\Documents and Settings\LocalService\Cookies"

(Note: The default value data of the said registry entry is %System Root%\Documents and Settings\NetworkService\Cookies.)

HKEY_USERS\.DEFAULT\Software\
Microsoft\Windows\CurrentVersion\
Explorer\Shell Folders
Cache = "%System Root%\Documents and Settings\LocalService\Local Settings\Temporary Internet Files"

(Note: The default value data of the said registry entry is %System Root%\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files.)

HKEY_USERS\.DEFAULT\Software\
Microsoft\Windows\CurrentVersion\
Explorer\Shell Folders
History = "%System Root%\Documents and Settings\LocalService\Local Settings\History"

(Note: The default value data of the said registry entry is %System Root%\Documents and Settings\NetworkService\Local Settings\History.)

It deletes the following registry keys:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Enum\Root\LEGACY_SHAREDACCESS

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Enum\Root\LEGACY_WSCSVC

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Setup

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Enum

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\wscsvc

Web Browser Home Page and Search Page Modification

This backdoor modifies Internet Explorer zone settings.

Other Details

This backdoor connects to the following possibly malicious URL:

  • http://{BLOCKED}.{BLOCKED}.172.191/
  • http://{BLOCKED}.49.170/click.php
  • http://{BLOCKED}461.adintegrate.namiflow.com/iframe
  • http://{BLOCKED}461.adintegrate.namiflow.com/ncp/checkBrowser
  • http://{BLOCKED}s.bluecava.com/data/
  • http://{BLOCKED}cava.com/V50/AC/BCAC5.js
  • http://{BLOCKED}cava.com/v50/AL/BCLDDOMReady5.js
  • http://{BLOCKED}ho.cn/4292395030
  • http://{BLOCKED}ho.cn/4293294655
  • http://{BLOCKED}unter.co/count.php
  • http://{BLOCKED}fling.com/geo/txt/city.php
  • http://{BLOCKED}rcherpro.net/click

  SOLUTION

Minimum Scan Engine:

9.200

FIRST VSAPI PATTERN FILE:

9.198.04

FIRST VSAPI PATTERN DATE:

16 Jun 2012

VSAPI OPR PATTERN File:

9.199.00

VSAPI OPR PATTERN Date:

17 Jun 2012

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CLASSES_ROOT\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32
    • From: @ = "%Application Data%\{GUID}\n."
      To: @ = "%System%\shdocvw.dll"
  • In HKEY_CLASSES_ROOT\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = "Apartment"
  • In HKEY_CLASSES_ROOT\CLSID\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InprocServer32
    • From: @ = "\.\globalroot\systemroot\Installer\{GUID}\n."
      To: @ = "%System%\wbem\wbemess.dll"
  • In HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
    • From: Cookies = "%System Root%\Documents and Settings\LocalService\Cookies"
      To: Cookies = "%System Root%\Documents and Settings\NetworkService\Cookies"
  • In HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
    • From: Cache = "%System Root%\Documents and Settings\LocalService\Local Settings\Temporary Internet Files"
      To: Cache = "%System Root%\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files"
  • In HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
    • From: History = "%System Root%\Documents and Settings\LocalService\Local Settings\History"
      To: History = "%System Root%\Documents and Settings\NetworkService\Local Settings\History."

Step 4

Restore these deleted registry keys/values from backup

*Note: Only Microsoft-related keys/values will be restored. If the malware/grayware also deleted registry keys/values related to programs that are not from Microsoft, please reinstall those programs on your computer.

  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_SHAREDACCESS
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_WSCSVC
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Setup
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Enum
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wscsvc

Step 5

Reset Internet security settings

[ Learn More ]

Step 6

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.  
  • %Application Data%\{GUID}
  • %Windows%\Installer\{GUID}

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_ZACCESS.JZ. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.