BKDR_NEUREVT.SMA

 Analysis by: Rika Joi Gregorio

 ALIASES:

Trojan:AutoIt/Neurevt.A (Microsoft); RDN/Generic.dx!czm (McAfee); Trojan.Win32.Inject.jpzx (Kaspersky); Troj/AutoIt-AFK (Sophos); Trojan.Win32.Generic!BT (Sunbelt); Trojan horse Autoit_c.AIME (AVG)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 SYSTEM IMPACT RATING:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware


This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It executes commands from a remote malicious user, effectively compromising the affected system.

It deletes itself after execution.

  TECHNICAL DETAILS

File Size:

869,415 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

15 Mar 2014

Payload:

Compromises system security, Drops files, Steals information

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This backdoor drops the following copies of itself into the affected system and executes them:

  • %Program Files%\Common Files\{random folder}\{random file name}.exe

(Note: %Program Files% is the default Program Files folder, usually C:\Program Files in Windows 2000, Server 2003, and XP (32-bit), Vista (32-bit), and 7 (32-bit), or C:\Program Files (x86) in Windows XP (64-bit), Vista (64-bit), and 7 (64-bit).)

It creates the following folders:

  • %User Profile%\My Documents\My Videos
  • %Program Files%\Common Files\{random folder}

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.. %Program Files% is the default Program Files folder, usually C:\Program Files in Windows 2000, Server 2003, and XP (32-bit), Vista (32-bit), and 7 (32-bit), or C:\Program Files (x86) in Windows XP (64-bit), Vista (64-bit), and 7 (64-bit).)

It stays resident in memory by creating the following process(es):

  • explorer.exe

It injects codes into the following process(es):

  • created explorer.exe

Autostart Technique

This backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{random} = "%Program Files%\Common Files\{random folder}\{random file name}.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
{random} = "%Program Files%\Common Files\{random folder}\{random file name}.exe"

Other System Modifications

This backdoor adds the following registry keys:

HKEY_CLASSES_ROOT\CLSID\{CLSID}

HKEY_CURRENT_USER\Software\Win7zip

It adds the following registry entries:

HKEY_CURRENT_USER\Software\Win7zip
Uuid = "{hex value}"

It creates the following registry entry(ies) to bypass Windows Firewall:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile\AuthorizedApplications\
List
%Windows%\explorer.exe = "%Windows%\explorer.exe:*:Enabled"

Backdoor Routine

This backdoor executes the following commands from a remote malicious user:

  • Download and execute files
  • Perform Slowloris flooding
  • Execute shell commands
  • Copy itself in removable drives
  • Open a URL
  • Uninstall/Update itself

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • http://www.{BLOCKED}am.com/beta/order.php
  • http://www.{BLOCKED}am.com/beta/order.php

Dropping Routine

This backdoor drops the following files:

  • %User Profile%\My Documents\My Videos\Desktop.ini

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

Information Theft

This backdoor gathers the following data:

  • Hardware information
  • Installed FTP software (CoreFTP, FileZilla, Flash FXP, FTP Commander, PuTTy, Smart FTP, WinSCP)
  • Java version
  • .NET version
  • Installed messaging software (Skype)
  • Installed anti-malware products
  • Installed browser
  • Operating system version
  • Installed software (Sysinternals, mIRC, Hex-Rays, Immunity Inc, CodeBlocks, 7-Zip, PrestoSoft, Nmap, Perl)

Other Details

This backdoor deletes itself after execution.

NOTES:

It creates the following registry to lower security settings:

HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1 2500 = "3"

HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2 2500 = "3"

HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 2500 = "3"

HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 2500 = "3"

It queries the following registry key to get Microsoft Net Framework Version:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Net Framework setup\NDP

It queries the following registry key to get the processor information:

HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor

It disables the following antivirus-related applications by adding the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\{application} Debugger = {random characters}.exe

where {application} are as follows:

  • a2guard.exe
  • a2service.exe
  • a2start.exe
  • adaware.exe
  • ALUpdate.exe
  • arcaclean.exe
  • avastsvc.exe
  • avastui.exe
  • avcenter.exe
  • AVENGINE.exe
  • avgcfgex.exe
  • avgidsagent.exe
  • avgmfapx.exe
  • avgnt.exe
  • avguard.exe
  • avgui.exe
  • avgupd.exe
  • avgwdsvc.exe
  • AVK.exe
  • AVKTray.exe
  • avshadow.exe
  • BgScan.exe
  • BullGuard.exe
  • BullGuardBhvScanner.exe
  • BullGuardScanner.exe
  • BullGuardUpdate.exe
  • BullGuardUpdate2.exe
  • ccsvchst.exe
  • ccupdate.exe
  • CLPSLA.exe
  • coreFrameworkHost.exe
  • coreServiceShell.exe
  • drstrui.exe
  • egui.exe
  • ekrn.exe
  • epavjobs.exe
  • ForceField.exe
  • FProtTray.exe
  • FPWin.exe
  • fshoster32.exe
  • GDFirewallTray.exe
  • GDSC.exe
  • hijackthis.exe
  • housecalllauncher.exe
  • K7TSUpdT.exe
  • mbam.exe
  • mbamgui.exe
  • mcagent.exe
  • McPvTray.exe
  • mcshell.exe
  • mcshield.exe
  • McSvHost.exe
  • McUICnt.exe
  • mcupdate.exe
  • mcupdmgr.exe
  • MSASCui.exe
  • MsMpEng.exe
  • msseces.exe
  • niu.exe
  • op_mon.exe
  • pctsAuxs.exe
  • pctsGui.exe
  • pctsSvc.exe
  • PSANHost.exe
  • PSUAService.exe
  • PSUNMain.exe
  • RavMonD.exe
  • rcfp.exe
  • rsmain.exe
  • RsMgrSvc.exe
  • RsTray.exe
  • SBAMTray.exe
  • sbamui.exe
  • sguardxup.exe
  • spybotsd.exe
  • starter_avp.exe
  • symerr.exe
  • uiSeAgnt.exe
  • uiUpdateTray.exe
  • uiWatchDog.exe
  • Update.exe
  • update_tmp.exe
  • updater.exe
  • Upgrader.exe
  • usrreq.exe
  • uWinMgr.exe
  • WRSA.exe
  • zatray.exe

  SOLUTION

Minimum Scan Engine:

9.700

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_CLASSES_ROOT\CLSID
    • {CLSID}
  • In HKEY_CURRENT_USER\Software
    • Win7zip

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {random} = "%Program Files%\Common Files\{random folder}\{random file name}.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • {random} = "%Program Files%\Common Files\{random folder}\{random file name}.exe"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
    • %Windows%\explorer.exe = "%Windows%\explorer.exe:*:Enabled"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
    • 2500 = "3"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
    • 2500 = "3"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
    • 2500 = "3"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
    • 2500 = "3"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\{application}
    • Debugger = {random characters}.exe

Step 5

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %User Profile%\My Documents\My Videos
  • %Program Files%\Common Files\{random folder}

Step 6

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_NEUREVT.SMA. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.