BKDR_LUMINOSITY.R

 Analysis by: Marvelous Pelin

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It executes commands from a remote malicious user, effectively compromising the affected system. It connects to a website to send and receive information.

  TECHNICAL DETAILS

File Size:

668, 976 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

02 Nov 2016

Payload:

Connects to URLs/IPs

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This backdoor drops the following copies of itself into the affected system:

  • %ProgramData%\javas\javaup.exe

(Note: %ProgramData% is the Program Data folder, where it usually is C:\Program Files in Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\ProgramData in Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It drops the following files:

  • %Application Data%\javaupd\Guard\1
  • %Application Data%\javaupd\Logs\{MM-DD-YYYY} - (contains stolen information)
  • %Application Data%\javaupd\Guard\PWD

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It adds the following processes:

  • ntvdm.exe

Autostart Technique

This backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
javauds = "%ProgamData%\javas\javaup.exe" -a /a

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\RunOnce
javauds = "%ProgamData%\javas\javaup.exe" -a /a

Other System Modifications

This backdoor modifies the following registry entries:

HKEY_CURRENT_USER\Software
1slyGAcSUwLIMg2sAIS1ug== = {Random Values}

HKEY_CURRENT_USER\Software
r9FV00+0RHDCtPSmW7QR1Q== = {Random Values}

HKEY_CURRENT_USER\Software
apjKTISCHYvaf8qpkvs9yw== = {Random Values}

HKEY_CURRENT_USER\Software
ULY/YVw29Mp0AP6LqMisga== = {Random Values}

HKEY_CURRENT_USER\Software
YaGyz8yjWIYZ9mr9WgwISAzOWQtmiFYI2YVhsEVv+ok= = {Random Values}

HKEY_CURRENT_USER\Software
adZj2oq3ZnZFOvnVojsVwg== = {Random Values}

HKEY_CURRENT_USER\Software
T2HXIFoEvthIVZUoNDoP4A== = {Random Values}

Backdoor Routine

This backdoor executes the following commands from a remote malicious user:

  • Downloads and executes arbitrary files
  • Downloads and executes custom Crypto Miner
  • Downloads custom password recovery tool
  • Searches for files
  • Performs DDOS
  • Modifies HOSTS file to redirect hosts/URLs
  • Visits arbitrary websites (browser can be hidden and have muted audio)
  • Seeds torrent
  • Updates itself
  • Updates backup C&C
  • Remotes Desktop Control
  • Remotes shell
  • Remotes Script
  • Records audio using system's microphone
  • Controls Webcam
  • Uninstalls itself
  • Executes/Terminates/Disables Task Manager
  • Executes/Terminates/Disables Command Prompt
  • Executes/Terminates/Disables Registry Editor
  • Hides/Shows Taskbar
  • Hides/Shows Desktop
  • Opens/Closes CD-ROM door
  • Turns on/off user's monitor
  • Enables/Disables Keyboard
  • Enables/Disables Mouse
  • Swaps/Resets Mouse
  • Deletes Restore points
  • Enables/Disables input
  • Logs off User
  • Hibernates
  • Shutdowns system
  • Reboots System
  • Performs network speed test
  • Manage Files
  • Manage Processes
  • Gathers the following information:
    • Client Overview:
      • Client ID used
      • Country
    • Software Information:
      • User Privilege
      • Machine Name
    • Hardware Information:
      • Machine Type
      • CPU Information
      • GPU Information
      • RAM Information
      • Battery
      • Monitor Count
    • Network Information:
      • WAN address
      • Download Speed
      • LAN Address
      • MAC Address
    • Others:
      • Security information
      • Uptime
      • Active Windows
      • Current malware file location
      • Full OS version
      • Keystroke logs
      • Stored passwords

It connects to the following websites to send and receive information:

  • {BLOCKED}soreria46.no-ip.info
  • {BLOCKED}8-167-149.{BLOCKED}crev.cantv.net:9000

Download Routine

This backdoor accesses the following websites to download files:

  • http://{BLOCKED}o.st/download/(random values)/(random values).exe

It saves the files it downloads using the following names:

  • %Application Data%\javaupd\Guard\word2015.exe

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

Other Details

This backdoor does the following:

  • It proactively blocks Anti-malware services by querying the installed Anti-Malware/Firewall product in the system. Once an anti-malware/firewall is found, it terminates the corresponding Anti-malware service/process.

  SOLUTION

Minimum Scan Engine:

9.800

FIRST VSAPI PATTERN FILE:

12.874.04

FIRST VSAPI PATTERN DATE:

02 Nov 2016

VSAPI OPR PATTERN File:

12.875.00

VSAPI OPR PATTERN Date:

03 Nov 2016

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Application Data%\javaupd\Guard\1
  • %Application Data%\javaupd\Logs\{MM-DD-YYYY}
  • %Application Data%\javaupd\Guard\PWD
  • %Application Data%\javaupd\Guard\word2015.exe

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • javauds = "%ProgamData%\javas\javaup.exe" -a /a
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • javauds = "%ProgamData%\javas\javaup.exe" -a /a
  • In HKEY_CURRENT_USER\Software
    • 1slyGAcSUwLIMg2sAIS1ug = = = {Random Values}
  • In HKEY_CURRENT_USER\Software
    • r9FV00+0RHDCtPSmW7QR1Q = = = {Random Values}
  • In HKEY_CURRENT_USER\Software
    • apjKTISCHYvaf8qpkvs9yw = = = {Random Values}
  • In HKEY_CURRENT_USER\Software
    • ULY/YVw29Mp0AP6LqMisga = = = {Random Values}
  • In HKEY_CURRENT_USER\Software
    • YaGyz8yjWIYZ9mr9WgwISAzOWQtmiFYI2YVhsEVv+ok = = {Random Values}
  • In HKEY_CURRENT_USER\Software
    • adZj2oq3ZnZFOvnVojsVwg = = = {Random Values}
  • In HKEY_CURRENT_USER\Software
    • T2HXIFoEvthIVZUoNDoP4A = = = {Random Values}

Step 6

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_LUMINOSITY.R. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.