BKDR_EMDIVI.WUI

 Analysis by: David John Agni

 ALIASES:

Trojan:Win32/Xabil.A (Microsoft)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It does not have any propagation routine.

It runs certain commands that it receives remotely from a malicious user. Doing this puts the affected computer and information found on the computer at greater risk.

It retrieves specific information from the affected system.

  TECHNICAL DETAILS

File Size:

208,384 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

21 May 2015

Payload:

Connects to URLs/IPs, Steals information

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This backdoor drops and executes the following files:

  • %User Temp%\vmater.exe -> detected as BKDR_EMDIVI.WUI
  • %User Temp%\201502.pdf -> Decoy file

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • 213e029c7c6c89555adb9ba3cc6a5338

Autostart Technique

This backdoor modifies the following registry entries to ensure it automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Winlogon
Userinit = "%System%\userinit.exe,%User Temp%\vmater.exe,"

(Note: The default value data of the said registry entry is "%System%\userinit.exe,".)

Propagation

This backdoor does not have any propagation routine.

Backdoor Routine

This backdoor executes the following command(s) from a remote malicious user:

  • Enumerate files and folders
  • Delete files and folders
  • Download files
  • Upload files
  • Execute files
  • Get file attributes
  • Enumerate processes
  • Perform remote shell
  • Loads a library using LoadLibrary API
  • Import functions from a library using GetProcAddress API
  • Gather credentials using CredEnumerate or PStoreCreateInstance API
  • Gather Firefox settings from prefs.js
  • Gather proxy settings from proxy.pac
  • Gather proxy settings from windows registry
  • Sleep

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • http://www.{BLOCKED}g.com/sites.php

Information Theft

This backdoor retrieves the following information from the affected system:

  • Host name
  • Process ID of the malware
  • Internet Explorer Version
  • OS Information (Major Version, Minor Version and Build Number)
  • System Language
  • Country/Region
  • Time Zone Information

Other Details

This backdoor connects to the following URL(s) to check for an Internet connection:

  • http://www.microsoft.com
  • http://www.msftncsi.com
  • http://www.yahoo.co.jp

NOTES:

It will not execute properly if the hostname was similar to the following strings:

  • wilbert-SC1508
  • xp-sp3-template
  • mip-xp-cht
  • CWS01_03
  • wilbert-SC2202
  • CWS05D102

It enumerates all visible windows and compares each window's title bar text with the following strings:

  • ollydbg
  • W32Dasm
  • Wireshark
  • SoftICE
  • Process Explorer
  • Process Monitor
  • Process Hacker

If a window's title bar text contains any of the said strings, it will pause the execution of its malicious routine by performing a Sleep command.

It uses a pdf icon, then drops and opens a non-malicious file %User Temp%\201502.pdf to deceive users that it is a normal file.

It does not have rootkit capabilities.

It does not exploit any vulnerability.

  SOLUTION

Minimum Scan Engine:

9.750

VSAPI OPR PATTERN File:

11.689.00

VSAPI OPR PATTERN Date:

25 May 2015

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
    • From: Userinit = "%System%\userinit.exe,%User Temp%\vmater.exe,"
      To: Userinit = %System%\userinit.exe,

Step 5

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Temp%\vmater.exe
  • %User Temp%\201502.pdf

Step 6

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_EMDIVI.WUI. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.