BKDR_KULUOZ.WOY

 Analysis by: RonJay Kristoffer Caragay

 ALIASES:

TrojanDownloader:Win32/Kuluoz.D (Microsoft); Trojan.Asprox.B (Norton); Win32/TrojanDownloader.Zortob.B trojan (NOD32); W32/Zortob.BKZ!tr (Fortinet)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It executes commands from a remote malicious user, effectively compromising the affected system.

  TECHNICAL DETAILS

File Size:

133,632 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

16 Jul 2014

Payload:

Compromises system security, Connects to URLs/IPs

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This backdoor drops the following copies of itself into the affected system and executes them:

  • %AppDataLocal%\{random filename}.exe

(Note: %AppDataLocal% is the Local Application Data folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local on Windows Vista and 7.)

It adds the following processes:

  • svchost.exe

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • 2GVWNQJz1

It injects itself into the following processes as part of its memory residency routine:

  • created svchost.exe

Autostart Technique

This backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{random value 1} = "%AppDataLocal%\{random filename}.exe"

Other System Modifications

This backdoor adds the following registry keys:

HKEY_CURRENT_USER\Software\{random key}

It adds the following registry entries:

HKEY_CURRENT_USER\Software\{random key}
{random value 2} = "{hex values}"

Backdoor Routine

This backdoor executes the following commands from a remote malicious user:

  • idl - sleep/idle
  • run - download and execute file
  • rem - uninstall malware from system
  • rdl - update injected code in created svchost.exe and created registry entry
  • red - update created registry entry
  • upd - update copy of malware
  • ear - update copy of malware and autorun registry entry

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • http://{BLOCKED}.{BLOCKED}.122.67:443/{generated value}
  • http://{BLOCKED}.{BLOCKED}.222.24:8080/{generated value}
  • http://{BLOCKED}.{BLOCKED}.163.221:443/{generated value}
  • http://{BLOCKED}.{BLOCKED}.50.228:443/{generated value}
  • http://{BLOCKED}.{BLOCKED}.120.163:8080/generated value}
  • http://{BLOCKED}.{BLOCKED}.17.8:8080/{generated value}

NOTES:

This malware checks if there is a running window with the following name:

  • wireshark.exe
  • Tfrmrpcap
  • iptools.exe
  • Iris - Version 5.59
  • ProcessLasso_Notification_Class
  • TSystemExplorerTrayForm.UnicodeClass
  • PROCMON_WINDOW_CLASS
  • PROCEXPL
  • WdcWindow
  • ProcessHacker
  • 99929D61-1338-48B1-9433-D42A1D94F0D2-x64
  • 99929D61-1338-48B1-9433-D42A1D94F0D2-x32
  • 99929D61-1338-48B1-9433-D42A1D94F0D2
  • Dumper
  • Dumper64
  • APISpy32Class
  • VMwareDragDetWndClass
  • VMwareSwitchUserControlClass
  • vmtoolsd.exe
  • prl_cc.exe
  • prl_tools.exe
  • SharedIntApp.exe
  • VBoxTray.exe
  • VBoxService.exe
  • vmusrvc.exe
  • vmsrvc.exe

  SOLUTION

Minimum Scan Engine:

9.700

Step 1

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 2

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {random value 1} = "%AppDataLocal%\{random filename}.exe"

Step 5

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_KULUOZ.WOY. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 6

The following created files/folders/registry keys/registry entries cannot be identified by the user since there are no reference values in the created key. The only way it can be identified is by comparing the present system information with a backup. Note that the said components do not have to be deleted since it won't be harmful to the system.

  • In HKEY_CURRENT_USER\Software
    • {random key}
  • In HKEY_CURRENT_USER\Software\{random key}
    • {random value 2} = "{hex values}"


Did this description help? Tell us how we did.