BKDR_KELIHOS.XU

 Modified by: Nikko Tamana

 ALIASES:

Backdoor:Win32/Kelihos.F (Microsoft), FakeAlert-SecurityTool.gw (McAfee), Win32/Kryptik.AREQ trojan (ESET)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It executes commands from a remote malicious user, effectively compromising the affected system. However, as of this writing, the said sites are inaccessible.

It steals certain information from the system and/or the user.

  TECHNICAL DETAILS

File Size:

763,392 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

27 Dec 2012

Payload:

Connects to URLs/IPs, Sends messages, Steals information

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Autostart Technique

This backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
SonyAgent = "{Malware Path and File Name}"

Backdoor Routine

This backdoor opens the following port(s) where it listens for remote commands:

  • TCP Port 8888

It executes the following commands from a remote malicious user:

  • Request spam email messages structure and template
  • Send spam email messages
  • Send stolen information
  • Get operating system information
  • Get drive information
  • List running processes
  • Download and execute arbitrary files
  • Update server with a list of compromised computers
  • Manage registry

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • http://{BLOCKED}.{BLOCKED}.125.202
  • http://{BLOCKED}.{BLOCKED}.3.44
  • http://{BLOCKED}.{BLOCKED}.126.36
  • http://{BLOCKED}.{BLOCKED}.213.115
  • http://{BLOCKED}.{BLOCKED}.151.66
  • http://{BLOCKED}.{BLOCKED}.146.193
  • http://{BLOCKED}.{BLOCKED}.85.59
  • http://{BLOCKED}.{BLOCKED}.77.137
  • http://{BLOCKED}.{BLOCKED}.118.45
  • http://{BLOCKED}.{BLOCKED}.176.93
  • http://{BLOCKED}.{BLOCKED}.52.41
  • http://{BLOCKED}.{BLOCKED}.31.126
  • http://{BLOCKED}.{BLOCKED}.220.220
  • http://{BLOCKED}.{BLOCKED}.90.1
  • http://{BLOCKED}.{BLOCKED}.90.66
  • http://{BLOCKED}.{BLOCKED}.37.72
  • http://{BLOCKED}.{BLOCKED}.92.152
  • http://{BLOCKED}.{BLOCKED}.167.216
  • http://{BLOCKED}.{BLOCKED}.29.133
  • http://{BLOCKED}.{BLOCKED}.143.26
  • http://{BLOCKED}.{BLOCKED}.201.30
  • http://{BLOCKED}.{BLOCKED}.114.72
  • http://{BLOCKED}.{BLOCKED}.30.45
  • http://{BLOCKED}.{BLOCKED}.192.34
  • http://{BLOCKED}.{BLOCKED}.180.37
  • http://{BLOCKED}.{BLOCKED}.217.14
  • http://{BLOCKED}.{BLOCKED}.112.38

However, as of this writing, the said sites are inaccessible.

Information Theft

This backdoor steals the following information:

  • Network traffic information
  • Login credentials from FTP, POP3 and SMTP traffic
  • Digital currency

NOTES:

This backdoor modifies its file attributes into read-only and hidden after execution.

It exchanges encrypted messages with a remote server via HTTP protocol (TCP port 80). It uses this crafted User-Agent when communicating with the remote host:

Mozilla/5.0 (Windows; U; Windows NT; rv:1.9.2.17) Gecko/20110420 Firefox/3.6.17

It also installs WinPcap, a legitimate and commonly used Windows packet capture library to monitor the infected computer's network activities by dropping and installing the following files:

  • %System%\packet.dll - non-malicious
  • %System%\wpcap.dll - non-malicious
  • %System%\drivers\npf.sys - non-malicious

It sends spam email messages using Simple Mail Transfer Protocol (SMTP) connection. It harvests email addresses from the affected computer's local drive.

It checks the presence of the following applications in the affected computer and attempts to steal login credentials and digital currency:

  • 32-bit FTP
  • Bitcoin
  • BitKinex
  • Bullet Proof FTP
  • BulletProof FTP Client
  • Classic FTP
  • Core FTP
  • CoreFTP
  • CuteFTP
  • Directory Opus
  • FAR Manager
  • FFFTP
  • FTP Commander
  • FTP Commander Deluxe
  • FTP Commander Pro
  • FTP Control
  • FTP Explorer
  • FTP Navigator
  • FTPRush
  • FileZilla
  • FlashFXP
  • Fling
  • Fling FTP
  • Frigate3
  • Frigate3 FTP
  • LeapFTP
  • NetDrive
  • SecureFX
  • SmartFTP
  • SoftX FTP Client
  • Sota FFFTP
  • Total Commander
  • TurboFTP
  • UltraFXP
  • WS_FTP
  • WebDrive
  • WebSitePublisher
  • WinSCP

  SOLUTION

Minimum Scan Engine:

9.300

FIRST VSAPI PATTERN FILE:

9.620.02

FIRST VSAPI PATTERN DATE:

27 Dec 2012

VSAPI OPR PATTERN File:

9.623.00

VSAPI OPR PATTERN Date:

28 Dec 2012

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Scan your computer with your Trend Micro product and note files detected as BKDR_KELIHOS.XU

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %System%\packet.dll - non-malicious
  • %System%\wpcap.dll - non-malicious
  • %System%\drivers\npf.sys - non-malicious

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • SonyAgent = "{Malware Path and File Name}"

Step 6

Search and delete the file detected as BKDR_KELIHOS.XU

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden files in the search result.

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_KELIHOS.XU. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.