ALIASES:

Backdoor:Win32/Xtrat.A (Microsoft); Generic BackDoor.bfr!n (McAfee); Trojan.Gen (Symantec); Backdoor.Win32.VB.nmy, Backdoor.Win32.VB.nmy (Kaspersky); Trojan.Win32.Generic.pak!cobra (Sunbelt); Trojan.Generic.KDV.206986 (FSecure)

 PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size: 138,816 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 15 Jun 2012

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This backdoor drops the following copies of itself into the affected system:

  • %Windows%\InstallDir\Server.exe

(Note: %Windows% is the Windows folder, which is usually C:\Windows.)

It creates the following folders:

  • %Windows%\InstallDir

(Note: %Windows% is the Windows folder, which is usually C:\Windows.)

Autostart Technique

This backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
HKLM = "%Windows%\InstallDir\Server.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
HKCU = "%Windows%\InstallDir\Server.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Active Setup\Installed Components\{L1H536O8-LKT1-30K0-6S8D-L8R70V4DEGYW}
StubPath = "%Windows%\InstallDir\Server.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Active Setup\Installed Components\{L1H536O8-LKT1-30K0-6S8D-L8R70V4DEGYW}
StubPath = "%Windows%\InstallDir\Server.exe restart"

Other System Modifications

This backdoor deletes the following files:

  • %Windows%\8084590830_f520.jpg.xtr

(Note: %Windows% is the Windows folder, which is usually C:\Windows.)

It adds the following registry keys:

HKEY_CURRENT_USER\SOFTWARE\XtremeRAT

HKEY_CURRENT_USER\SOFTWARE\95xCzgBTRFeo1cz

HKEY_LOCAL_MACHINE\Software\Microsoft\
Active Setup\Installed Components\{L1H536O8-LKT1-30K0-6S8D-L8R70V4DEGYW}

It adds the following registry entries:

HKEY_CURRENT_USER\Software\XtremeRAT
Mutex = "95xCzgBTRFeo1cz"

HKEY_CURRENT_USER\Software\95xCzgBTRFeo1cz
8084590830_f520.jpg = "OK"

HKEY_CURRENT_USER\Software\95xCzgBTRFeo1cz
ServerStarted = "26/04/2012 20:12:01"

HKEY_CURRENT_USER\Software\95xCzgBTRFeo1cz
ServerName = "%Windows%\InstallDir\Server.exe"

It modifies the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
DirectDraw\MostRecentApplication
Name = "svchost.exe"

(Note: The default value data of the said registry entry is iexplore.exe.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
DirectDraw\MostRecentApplication
ID = "4117ed6"

(Note: The default value data of the said registry entry is 41107b81.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
DirectDraw\MostRecentApplication
Name = "iexplore.exe"

(Note: The default value data of the said registry entry is iexplore.exe.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
DirectDraw\MostRecentApplication
ID = "4117b81"

(Note: The default value data of the said registry entry is 41107b81.)

Dropping Routine

This backdoor drops the following files:

  • %User Temp%\x.html
  • %Windows%\8084590830_f520.jpg.exe
  • %Windows%\8084590830_f520.jpg

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local\Temp on Windows Vista and 7.. %Windows% is the Windows folder, which is usually C:\Windows.)

This report is generated via an automated analysis system.

  SOLUTION

Minimum Scan Engine: 9.200

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\SOFTWARE
    • XtremeRAT
  • In HKEY_CURRENT_USER\SOFTWARE
    • 95xCzgBTRFeo1cz
  • In HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components
    • {L1H536O8-LKT1-30K0-6S8D-L8R70V4DEGYW}

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • HKLM = "%Windows%\InstallDir\Server.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKCU = "%Windows%\InstallDir\Server.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{L1H536O8-LKT1-30K0-6S8D-L8R70V4DEGYW}
    • StubPath = "%Windows%\InstallDir\Server.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{L1H536O8-LKT1-30K0-6S8D-L8R70V4DEGYW}
    • StubPath = "%Windows%\InstallDir\Server.exe restart"
  • In HKEY_CURRENT_USER\Software\XtremeRAT
    • Mutex = "95xCzgBTRFeo1cz"
  • In HKEY_CURRENT_USER\Software\95xCzgBTRFeo1cz
    • 8084590830_f520.jpg = "OK"
  • In HKEY_CURRENT_USER\Software\95xCzgBTRFeo1cz
    • ServerStarted = "26/04/2012 20:12:01"
  • In HKEY_CURRENT_USER\Software\95xCzgBTRFeo1cz
    • ServerName = "%Windows%\InstallDir\Server.exe"

Step 5

Restore these modified registry values

[ Learn More ]

Important:Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this only if you know how to or you can seek your system administrator's help. You may also check out this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\DirectDraw\MostRecentApplication
    • From: Name = "svchost.exe"
      To: Name = ""iexplore.exe""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\DirectDraw\MostRecentApplication
    • From: ID = "4117ed6"
      To: ID = ""41107b81""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\DirectDraw\MostRecentApplication
    • From: Name = "iexplore.exe"
      To: Name = ""iexplore.exe""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\DirectDraw\MostRecentApplication
    • From: ID = "4117b81"
      To: ID = ""41107b81""

Step 6

Search and delete these components

[ Learn More ]
There may be some components that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Temp%\x.html
  • %Windows%\8084590830_f520.jpg.exe
  • %Windows%\8084590830_f520.jpg

Step 7

Search and delete this folder

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %Windows%\InstallDir

Step 8

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_AGENTT.GER. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 9

Restore this file from backup only Microsoft-related files will be restored. If this malware/grayware also deleted files related to programs that are not from Microsoft, please reinstall those programs on you computer again.

  • %Windows%\8084590830_f520.jpg.xtr


Did this description help? Tell us how we did.