Backdoor:W32/Zxshell.A

Classification

Category :

Malware

Type :

Backdoor

Aliases :

Backdoor:W32/Zxshell.A

Summary

Backdoor:W32/Zxshell.A is a DLL file with an exported function ("Install"), which is called to install the backdoor.

Removal

Based on the settings of your F-Secure security product, it will either move the file to the quarantine where it cannot spread or cause harm, or remove it.

A False Positive is when a file is incorrectly detected as harmful, usually because its code or behavior resembles known harmful programs. A False Positive will usually be fixed in a subsequent database update without any action needed on your part. If you wish, you may also:

  • Check for the latest database updates

    First check if your F-Secure security program is using the latest updates, then try scanning the file again.

  • Submit a sample

    After checking, if you still believe the file is incorrectly detected, you can submit a sample of it for re-analysis.

    Note: If the file was moved to quarantine, you need to collect the file from quarantine before you can submit it.

  • Exclude a file from further scanning

    If you are certain that the file is safe and want to continue using it, you can exclude it from further scanning by the F-Secure security product.

    Note: You need administrative rights to change the settings.

Technical Details

Backdoor:W32/Zxshell.A is similar to other backdoor programs in providing a wide range of functionalities. Some of the functionalities it provides are:

  • CA = Clone an account with "System" privilege
  • CleanEvent = Clean event
  • CloseFW = Close Windows Firewall
  • End = End the backdoor program
  • Execute = Execute program
  • FileTime = Clone timestamp of a file
  • FindPass = Find login password for an account
  • FindDialPass = Find all the dialup account and password
  • Help | ? = Show help file
  • KeyLog = Capture keyboard command
  • LoadDll = Load a DLL into a specified process
  • PortScan = Do the port scan Ps = Show the process
  • RunAs = Just like the Windows "Runas" command
  • SC = Manipulate Windows Service Manager
  • ShareShell = Share the shell
  • ShutDown = Restart/Shutdown the system
  • Sysinfo = Display system information
  • SYNFlood = SYN attack
  • TermSvc = Terminal service
  • TransFile = Upload/Download file to FTP server
  • Uninstall = Uninstall the backdoor
  • User = User account manager
  • ZXARPS = ZXARPS
  • ZXFtpServer = Setup FTP server
  • ZXNC = Just another copy of netcat
  • ZXHttpProxy = Setup HTTP proxy agent
  • ZXHttpServer = Setup HTTP server
  • ZXPlug = install plugins
  • ZXSockProxy = Socks 4 & 5 agent

Upon execution, it will drop a rootkit driver (detected as Rootkit:W32/Zxshell.B)

  • %windir%\system32\_amdevntas.sys

Registry Changes

In order to load the backdoor automatically during the system startup, it needs to install to the system launch point as a system service in the registries:

  • HKLM\System\CurrentControlSet\Services\6to4 DisplayName = 6to4 ObjectName = LocalSystem Start = 2 ErrorControl = 1 Type = 288 ImagePath = %SystemRoot%\System32\svchost.exe -k netsvcs HKLM\System\CurrentControlSet\Services\6to4\Security Security =
  • HKLM\SYSTEM\CurrentControlSet\Services\6to4\Parameters ServiceDll = %PATH_TO_BACKDOOR_DLL%
  • HKLM\SYSTEM\CurrentControlSet\Services\6to4\Parameters ServiceDllUnloadOnStop = 0
  • HKLM\System\CurrentControlSet\Services\6to4\Control ActiveService = 6to4

It will connect to the remote host of the attacker machines. The URL of the remote host is set by the attacker to where the backdoor wants to connect to.