Analysis by: Jennifer Gumban
 Modified by: Jimelle Monteser

ALIASES:

Backdoor.Win32.Pushdo (Ikarus), TrojanDownloader:Win32/Cutwail (Microsoft)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Spammed via email, Downloaded from the Internet, Dropped by other malware

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It executes commands from a remote malicious user, effectively compromising the affected system.

  TECHNICAL DETAILS

File Size: 68,096 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 12 Oct 2013
Payload: Drops files, Compromises system security, Collects system information

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This backdoor drops the following copies of itself into the affected system:

  • %User Profile%\cofugpobomxy.exe

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • goqcgc85589
  • cofugpobomxy

It injects threads into the following normal process(es):

  • svchost.exe

Autostart Technique

This backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
cofugpobomxy = "%User Profile%\cofugpobomxy.exe"

Other System Modifications

This backdoor adds the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion
AppManagement = "{random values}"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion
cofugpobomxyzap = "{random values}"

Propagation

This backdoor uses any of the following Simple Mail Transfer Protocol (SMTP) servers:

  • smtp.compuserve.com
  • mail.airmail.net
  • smtp.directcon.net
  • smtp.sbcglobal.yahoo.com
  • smtp.mail.yahoo.com
  • smtp.live.com

Backdoor Routine

This backdoor may also compose messages that can be part of its spamming routine.

It executes the following commands from a remote malicious user:

  • Download and execute files
  • Get OS Version
  • Get System Information
  • Get Network Information
  • Retrieve Spam Configuration/Content

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • http://{BLOCKED}1.{BLOCKED}p.messagingengine.com

NOTES:

It performs random GET Request connection to the following URLs to mask outbound connections.

  • 4pipp.com
  • accel.lt
  • aciuba.com.br
  • acsmedioambiente.com
  • adultlivechat.us
  • aethora.com
  • agrarno.ru
  • aipi.co.nz
  • al-mawared.com
  • appelfarm.org
  • arckepesajandek.hu
  • area72aa.org
  • {BLOCKED}j.co.jp
  • atr-technologies.com
  • avant-ime.com
  • avisay.com
  • beechwoodmetalworks.com
  • berkshirebusiness.org
  • bethisraelcenter.org
  • bigtopmultimedia.com
  • biurimex.pl
  • bocr.cz
  • brijindia.com
  • business-edge.com
  • {BLOCKED}u.com
  • capitalcitytuxedo.com
  • cgc-england.com
  • childscope.com
  • chocolatecovers.com
  • choice-select.com
  • coe.pku.edu.cn
  • coketh.com
  • colourprint.nl
  • courtney.ca
  • csmbc.org
  • d-j-b.net
  • d4drmedia.com
  • dbcomponents.com
  • debtrescueusa.com
  • denville.ca
  • dithd.com
  • djkentaro.com
  • dormfantasies.com
  • e-storming.com
  • easyformations.net
  • egao.net
  • enzoyrodrigo.com.br
  • eomc.net
  • eurasia.it
  • ezmedi.com
  • fastarchofamerica.com
  • figabara.com
  • fleshercorp.com
  • floridadoubled.com
  • fruitspot.co.za
  • gablemarine.com
  • gcs-cpa.com
  • genmar.gen.tr
  • ginalimo.com
  • glmghotels.com
  • graceweb.net
  • graintrain.coop
  • guberman.com.br
  • hartmultimedia.com
  • hifuken.com
  • hinnenwiese.de
  • hostphd.com.br
  • hoyuu.com
  • hpp-services.com
  • iaiglobal.or.id
  • ibcd.com.br
  • icigrain.com
  • ixtractor.com
  • jeangatz.com
  • jeansmate.co.jp
  • justconnect.co.za
  • kamaruka.vic.edu.au
  • korta-sa.com
  • krafthaus.com
  • kurecci.or.jp
  • kvadratoff.ru
  • le-mariage.com
  • leadershipforum.us
  • lexjuridica.com
  • link-list-uk.com
  • malagacorp.com
  • mandi-man.com
  • mastergrp-spb.ru
  • mattiussiecologia.com
  • merceorti.com
  • meridies.org
  • meubles-jacquelin.com
  • miltinio-teatras.lt
  • minatech.net
  • msasys.com
  • nanfangcw.com
  • nasz-sklep.pl
  • nd-evenementiel.com
  • neurotoxininstitute.com
  • nichedictionary.com
  • ompgp.co.jp
  • osouji-school.com
  • paintball.be
  • paulrenna.com
  • {BLOCKED}sion.co.in
  • phototype.com
  • pixemia.com
  • re-wakefield.co.uk
  • realtechre.com
  • rovoneli.com
  • rueggeberg.com
  • saios.net
  • {BLOCKED}or.pl
  • servico-ind.com
  • shs-sales.co.uk
  • sigmametalsinc.com
  • solutioncorp.com
  • sortedorganizing.com
  • spiti.org
  • stecom.nl
  • steelpennygames.com
  • stepnet.de
  • stormwildlifeart.com
  • sullyfrance.com
  • sun-ele.co.jp
  • szostka.com
  • taykon.com
  • thedonaldsongroup.com
  • theprintinghouseltd.co.uk
  • tollefsondesign.com
  • {BLOCKED}meuse.com
  • trenpalau.com
  • trinity-works.com
  • tss.org
  • tutuji-saitama.com
  • unitedearthgroup.com
  • unslp.edu.bo
  • vbwgz.com
  • victoria.com.pl
  • violadagamba.com
  • westhillsstl.org
  • wildrosemarketing.com
  • wkhk.net
  • www.traderush.com
  • xuanxiao.com
  • yamamoto-sr.com

It performs random POST Request connection to the following URLs to mask outbound connections:

  • acicinvestor.ca
  • acmepacificrepairs.com
  • actfactory.net
  • agence-des-druides.com
  • altonhousehotel.com
  • ans-service.com
  • areafor.com
  • arquiteturadigital.com
  • asterisk.com.sg
  • audio-direkt.net
  • austriansurfing.at
  • authentica-travel.com
  • bapasitaramsevatrust.org
  • bigjohnsbeefjerky.com
  • bredainternet.nl
  • brookfarm.com.au
  • cabooseonline.com
  • cath4choice.org
  • cbsprinting.com.au
  • celebikalip.com.tr
  • christybarry.com
  • chscreative.com
  • churchsupplies.net
  • cksglobal.net
  • combine.or.id
  • coopsupermarkt.nl
  • ctr4process.org
  • doctsf.com
  • eleterno.com
  • empordalia.com
  • espace-hotelier.com
  • etcycles.com
  • eyggroup.com
  • fabianonline.de
  • fraser-high.school.nz
  • frederickallergy.com
  • freepatentauction.com
  • gamblingonlinemagazine.com
  • geodecisions.com
  • geothermusa.com
  • gjk.com.pl
  • golfpark-moossee.ch
  • goodvaluecenter.com
  • impex.com.pl
  • isle-karnataka.org
  • isp-h.com
  • istanbultarim.com.tr
  • kafrit.com
  • konishi-hp.com
  • macgregor.co.kr
  • mail57.us2.mcsv.net
  • manuyantralaya.com
  • mastechn.com
  • mojacar-vacaciones.com
  • momonophoto.com
  • myfilecenter.com
  • {BLOCKED}urus.com
  • nataliecurtiss.com
  • nazcapictures.com
  • norakuroya.com
  • nori-k.com
  • nuritech.com
  • optiver.com.au
  • pbna.com
  • pcpeds.com
  • perc.ca
  • photoclubs.com
  • racknstackwarehouse.com.au
  • rewardhits.com
  • rodeoshow.com.au
  • ryumachi-jp.com
  • safetyconnection.ca
  • sarahdavid.com
  • sarpy.com
  • schiedel.it
  • screaminpeach.com
  • sdlp.ie
  • shakeyspizza.ph
  • shbrazil.com
  • sspackaginggroup.com
  • structives.org
  • sztartufi.com
  • tavdi.com
  • teasing-video.com
  • telenavis.com
  • tessera.co.jp
  • theartofhair.com
  • theautospas.com
  • thesergery.com
  • timeturkey.com
  • toddpipe.com
  • topex.ro
  • totalearthcare.com.au
  • upsilon89.com
  • urantiaproject.com
  • urayasu.net
  • vanguardpkg.com
  • woodlandhillwinery.com
  • wsipowerontheweb.com
  • www.traderush.com
  • x-cellcommunications.de
  • xing-group.com
  • ziuabarbatului.ro

It does not have rootkit capabilities.

It does not exploit any vulnerability.

  SOLUTION

Minimum Scan Engine: 9.300
FIRST VSAPI PATTERN FILE: 10.340.06
FIRST VSAPI PATTERN DATE: 15 Oct 2013
VSAPI OPR PATTERN File: 10.341.00
VSAPI OPR PATTERN Date: 15 Oct 2013

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion
    • AppManagement = "{random values}"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion
    • cofugpobomxyzap = "{random values}"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • cofugpobomxy= "%User Profile%\cofugpobomxy.exe"

Step 4

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_PUSHDO.AWA. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.