Analysis by: RonJay Kristoffer Caragay

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It does not have any propagation routine.

It executes commands from a remote malicious user, effectively compromising the affected system.

  TECHNICAL DETAILS

File Size: 140,288 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 22 May 2015
Payload: Compromises system security, Collects system information, Downloads files

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This backdoor adds the following mutexes to ensure that only one of its copies runs at any one time:

  • nvkwer23gxdw

Other System Modifications

This backdoor adds the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer
MMID = "{random value}"

Propagation

This backdoor does not have any propagation routine.

Backdoor Routine

This backdoor executes the following commands from a remote malicious user:

  • Enumerate all drives with corresponding drive types
  • Enumerate files and directories
  • Copy, move, rename, or delete files
  • Create directories
  • Create or terminate processes
  • Copy %System%\cmd.exe as %User Temp%\ms1ng2d3d2.exe
  • Perform remote shell
  • Upload files to C&C server
  • Download files from C&C server
  • Execute the file %System%\msvid.exe with the parameter /u
  • Execute the file %System%\msvid.exe with the parameter /g
  • Sleep for a specified amount of time

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • {C&C domain name}/{8 random characters}{hard-coded string}
    where {hard-coded string} can be any of the following:
    • ebhfyj.php
    • dcfbht.php
    • cxctgh.php
    • ncxbre.php
    • jxbrte.php
    • mxdber.php
    • vcvbfh.php
    • tbcfjr.php
    • gbcjhg.php
    • dkgwey.php
    • qfgget.php
    • abdgry.php
    • zgfhso.php
    • whcfby.php
    • schrtu.php
    • xbfhyh.php
    • rxxree.php
    • ynhkef.php
    • hcvery.php
    • fxvnht.php
    • bxcvyi.php
    • udbvnx.php

Download Routine

This backdoor saves the files it downloads using the following names:

  • %System%\msvid.exe

(Note: %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.)

NOTES:

It uses proxy connections by accessing the following URL:

  • {Proxy server name}:{Port Number}

The proxy server name and port number depends on the following file:

  • {malware path}\mpc.dat

If the said file is not present, it uses the default proxy settings.

It accesses the following URL to read its configuration:

  • http://www.{BLOCKED}n.com/style/index2.php

Its configuration contains the C&C domain name information.

It does not have rootkit capabilities.

It does not exploit any vulnerability.

  SOLUTION

Minimum Scan Engine: 9.750
FIRST VSAPI PATTERN FILE: 11.690.06
FIRST VSAPI PATTERN DATE: 25 May 2015
VSAPI OPR PATTERN File: 11.691.00
VSAPI OPR PATTERN Date: 26 May 2015

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Identify and terminate files detected as BKDR_POSTBOT.MS

[ Learn More ]
  1. Windows Task Manager may not display all running processes. In this case, please use a third-party process viewer, preferably Process Explorer, to terminate the malware/grayware/spyware file. You may download the said tool here.
  2. If the detected file is displayed in either Windows Task Manager or Process Explorer but you cannot delete it, restart your computer in safe mode. To do this, refer to this link for the complete steps.
  3. If the detected file is not displayed in either Windows Task Manager or Process Explorer, continue doing the next steps.

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer
    • MMID = "{random value}"

Step 5

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.  
  • {malware path}\mpc.dat

Step 6

Scan your computer with your Trend Micro product to delete files detected as BKDR_POSTBOT.MS. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.