BKDR_LUMINOSITY.Y

 Analysis by: Cris Nowell Pantanilla

 ALIASES:

Trojan.MSIL.Inject.ablyp (Kaspersky), Trojan:Win32/Dynamer!ac (Microsoft)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 REPORTED INFECTION:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Spammed via email


This backdoor arrives as an attachment to email messages spammed by other malware/grayware or malicious users.

It connects to a website to send and receive information.

  TECHNICAL DETAILS

File Size:

1,076,736 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

10 Nov 2016

Payload:

Connects to URLs/IPs, Steals information, Logs keystrokes

Arrival Details

This backdoor arrives as an attachment to email messages spammed by other malware/grayware or malicious users.

Installation

This backdoor drops the following copies of itself into the affected system:

  • %Program Files%\Client\client.exe
  • %Application Data%\snIkvN\NuPMBqE.exe

(Note: %Program Files% is the Program Files folder, where it usually is C:\Program Files on all Windows operating system versions; C:\Program Files (x86) for 32-bit applications running on Windows 64-bit operating systems.. %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It creates the following folders:

  • %Program Files%\Client
  • %Application Data%\Monitor
  • %Application Data%\snIkvN
  • %Application Data%\Monitor\Guard - folder contains guarded files
  • %Application Data%\Monitor\Files
  • %Application Data%\Monitor\Logs - folder contains logs of keystrokes

(Note: %Program Files% is the Program Files folder, where it usually is C:\Program Files on all Windows operating system versions; C:\Program Files (x86) for 32-bit applications running on Windows 64-bit operating systems.. %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • 876b970b6b938534675fdebe39b6948b24d6f747

Autostart Technique

This backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\RunOnce
Client Monitor = ""%Program Files%\Client\client.exe" -a /a"

It modifies the following registry entry(ies) to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Winlogon
Userinit = "userinit.exe,"%System32%\clientmonitor.exe""

(Note: The default value data of the said registry entry is "%System32%\userinit.exe,".)

It drops the following file(s) in the Windows Startup folder to enable its automatic execution at every system startup:

  • %User Startup%\tIlpT.lnk

(Note: %User Startup% is the current user's Startup folder, which is usually C:\Documents and Settings\{user}\Start Menu\Programs\Startup on Windows 2000 and XP, and C:\Documents and Settings\{User name}\Start Menu\Programs\Startup on Windows Vista, 7, and 8.)

Other System Modifications

This backdoor adds the following registry entries:

HKEY_CURRENT_USER\Software
0fnZPygE/xR18opOuVMNiA== = "Brtd5eYVR7zBqijN/kc78ixSTesL9ZGhYmLqDCNpQQA="

HKEY_CURRENT_USER\Software
nADA6whF94H9ViNW8oPeIQ== = "XPNE34f/sM/V88cCFJiPo6ucrxg3ivCjOolL+sjGUGg="

HKEY_CURRENT_USER\Software
PTH = "%Program Files%\Client\client.exe"

HKEY_CURRENT_USER\Software
MTX = "876b970b6b938534675fdebe39b6948b24d6f747"

HKEY_CURRENT_USER\Software
PRC = "3012"

Backdoor Routine

This backdoor connects to the following websites to send and receive information:

  • {BLOCKED}rondavies.ddns.net:6262

Other Details

This backdoor does the following:

  • This backdoor is capable of the following:
    • DDOS Attack
    • Create/Kill Process
    • Kill/Update Bot
    • Create/Modify/Delete Files
    • Create/Modify/Delete Directories
    • Download/Upload Files
    • Execute Files
    • Start/Stop Shell
    • Guard Files
    • Log Keystroke
    • Record Audio
    • Record Camera/Webcam
    • Send Emails

  SOLUTION

Minimum Scan Engine:

9.800

FIRST VSAPI PATTERN FILE:

12.890.06

FIRST VSAPI PATTERN DATE:

10 Nov 2016

VSAPI OPR PATTERN File:

12.891.00

VSAPI OPR PATTERN Date:

11 Nov 2016

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_CURRENT_USER\Software
    • 0fnZPygE/xR18opOuVMNiA = = = "Brtd5eYVR7zBqijN/kc78ixSTesL9ZGhYmLqDCNpQQA="
  • In HKEY_CURRENT_USER\Software
    • nADA6whF94H9ViNW8oPeIQ = = = "XPNE34f/sM/V88cCFJiPo6ucrxg3ivCjOolL+sjGUGg="
  • In HKEY_CURRENT_USER\Software
    • PTH = "%Program Files%\Client\client.exe"
  • In HKEY_CURRENT_USER\Software
    • MTX = "876b970b6b938534675fdebe39b6948b24d6f747"
  • In HKEY_CURRENT_USER\Software
    • PRC = "3012"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • Client Monitor = ""%Program Files%\Client\client.exe" -a /a"

Step 4

Restore these modified registry values

[ Learn More ]

Important:Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this only if you know how to or you can seek your system administrator's help. You may also check out this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
    • From: Userinit = "userinit.exe,"%System32%\clientmonitor.exe""
      To: Userinit = "%System32%\userinit.exe,"

Step 5

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
%Program Files%\Client
%Application Data%\Monitor
%Application Data%\snIkvN
%Application Data%\Monitor\Guard
%Application Data%\Monitor\Files
%Application Data%\Monitor\Logs

Step 6

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result. %User Startup%\tIlpT.lnk

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_LUMINOSITY.Y. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.