Analysis by: John Anthony Banes

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel: Dropped by other malware, Downloaded from the Internet

This Backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It does not have any propagation routine.

It executes commands from a remote malicious user, effectively compromising the affected system. It connects to a website to send and receive information.

It deletes the initially executed copy of itself.

  TECHNICAL DETAILS

File Size: 1,607,168 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 31 May 2017
Payload: Connects to URLs/IPs, Downloads files, Terminates processes, Steals information

Arrival Details

This Backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Backdoor drops and executes the following files:

  • %User Temp%\sd{random characters}.tmp.bat
  • %User Temp%\rr{random characters}.tmp

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • Global\29561
  • Global\stpbpuac

It injects codes into the following process(es):

  • svchost.exe
  • explorer.exe

Other System Modifications

This Backdoor adds the following registry keys:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\swprv7

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\swprv7\Security

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\swprv7\Enum

It adds the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\swprv7
Type = 16

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\swprv7
Start = 2

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\swprv7
ErrorControl = 1

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\swprv7
ImagePath = "%Program Files%\Common Files\system\reginie.exe"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\swprv7
DisplayName = "swprv4"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\swprv7
ObjectName = "LocalSystem"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\swprv7
Description = "Manages software-based volume shadow copies taken by the Volume Shadow Copy service. If this service is stopped, software-based volume shadow copies cannot be managed. If this service is disabled, any services that explicitly depend on it will fail to start."

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\swprv7\Security
Security = {hex values}

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\swprv7\Enum
0 = "Root\LEGACY_SWPRV7\0000"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\swprv7\Enum
Count = 1

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\swprv7\Enum
NextInstance = 1

Propagation

This Backdoor does not have any propagation routine.

Backdoor Routine

This Backdoor executes the following commands from a remote malicious user:

  • Execute Powershell commands
  • Uninstall itself
  • Install PlugIn
  • Change Activity Time
  • Change download URL
  • Sleep
  • Gather System Information
  • Perform Remote Shell
  • Create or terminate processes
  • Upload, Download, or Execute Files
  • Enumerate all drives with corresponding drive types
  • Get sha1/md5 of file
  • Search, Move, or Delete files
  • Get File Information
  • Create, Change, or Delete Directory
  • Enumerate files and directories

It connects to the following websites to send and receive information:

  • http://www.{BLOCKED}urch.net/geditor/icons/index.php?id0={value}&id1={value}&id2={value}&id3={value}&id6={value}

Dropping Routine

This Backdoor drops the following files:

  • %Program Files%\Common Files\System\reginie.exe

(Note: %Program Files% is the Program Files folder, where it usually is C:\Program Files on all Windows operating system versions; C:\Program Files (x86) for 32-bit applications running on Windows 64-bit operating systems.)

Information Theft

This Backdoor gathers the following data:

  • Computer Name
  • System Default Language ID
  • OS Version
  • Is administrator
  • Is 64-bit
  • Available Disk Space
  • User Name

Other Details

This Backdoor deletes the initially executed copy of itself

  SOLUTION

Minimum Scan Engine: 9.850
FIRST VSAPI PATTERN FILE: 13.618.04
FIRST VSAPI PATTERN DATE: 26 Aug 2017
VSAPI OPR PATTERN File: 13.619.00
VSAPI OPR PATTERN Date: 27 Aug 2017

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services
    • swprv7

Step 5

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.  
  • %User Temp%\rr{random characters}.tmp
  • %User Temp%\sd{random characters}.tmp.bat
  • %Program Files%\Common Files\system\reginie.exe

Step 6

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_DASERF.NZU. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.