Analysis by: Cris Nowell Pantanilla
 Modified by: Janus Agcaoili

ALIASES:

a variant of Win32/Delf.AEH (ESET-NOD32), Heur:Backdoor/Delf (Jiangmin)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It does not have any propagation routine.

It executes commands from a remote malicious user, effectively compromising the affected system. However, as of this writing, the said sites are inaccessible.

It modifies the Internet Explorer Zone Settings.

It deletes the initially executed copy of itself.

  TECHNICAL DETAILS

File Size: 292,352 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 16 Sep 2016
Payload: Modifies files

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This backdoor drops the following copies of itself into the affected system and executes them:

  • %AppDataLocal%\reader_sl.exe

(Note: %AppDataLocal% is the Application Data folder found in Local Settings, where it is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It displays the following fake error messages:


Autostart Technique

This backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
PDF Reader = "%AppDataLocal%\reader_sl.exe"

Other System Modifications

This backdoor modifies the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
ZoneMap
UNCAsIntranet = "0"

(Note: The default value data of the said registry entry is "{user defined}".)

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
ZoneMap
AutoDetect = "1"

(Note: The default value data of the said registry entry is "{user defined}".)

Propagation

This backdoor does not have any propagation routine.

Backdoor Routine

This backdoor executes the following commands from a remote malicious user:

  • Check Server/Client Connectivity
  • Install/Uninstall/Update Server
  • Execute/Terminate Server
  • Execute/Terminate/List Processes
  • List and Control Available Windows (Maximize, Minimize, Close, Hide, Disable Buttons)
  • Activate/Deactivate Keylogger
  • Visit Arbitrary websites
  • Control Mouse (Disable, Enable, Shake, Freeze, Move)
  • Enable/Disable the Start Button
  • Display Arbitrary Message Boxes
  • Manage Files and/or Folders(List, Create, Delete, Rename, Move, Hide, Unhide, Copy, Cut, Paste, Search)
  • Traverse Directories (Recent, Documents, Desktop, Windows, System, Current)
  • Change User
  • Perform chat
  • Perform Screen Capture
  • List and control Webcams
  • Upload/Download Arbitrary Files (Pause, Resume)
  • Get Thumbnails
  • Get Audio
  • Get/Set Clipboard data
  • List available drivers
  • Perform DDOS (TCP, UDP)
  • Gather the following information and send to the C&C server:
    • System Information
    • Computer Name
    • Host Name
    • Google Talk Credentials
    • Keylogs
    • Server Information

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • mmzo.{BLOCKED}s.org:1431

However, as of this writing, the said sites are inaccessible.

Web Browser Home Page and Search Page Modification

This backdoor modifies the Internet Explorer Zone Settings.

Other Details

This backdoor sets the attributes of the following file(s) to Hidden and System:

  • %AppDataLocal%\reader_sl.exe <- copy of itself

(Note: %AppDataLocal% is the Application Data folder found in Local Settings, where it is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It deletes the initially executed copy of itself

NOTES:

It does not have rootkit capabilities.

It does not exploit any vulnerability.

  SOLUTION

Minimum Scan Engine: 9.800
FIRST VSAPI PATTERN FILE: 12.782.02
FIRST VSAPI PATTERN DATE: 17 Sep 2016
VSAPI OPR PATTERN File: 12.783.00
VSAPI OPR PATTERN Date: 18 Sep 2016

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • PDF Reader = "%AppDataLocal%\reader_sl.exe"

Step 5

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
    • From: UNCAsIntranet = "0"
      To: UNCAsIntranet = "{User Defined}"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
    • From: AutoDetect = "0"
      To: AutoDetect = "{User Defined}"

Step 6

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_DELF.XXVQ. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 7

Reset Internet security settings

[ Learn More ]

Step 8

Scan your computer with your Trend Micro product to delete files detected as BKDR_DELF.XXVQ. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.