BKDR_NEUREVT.ER

 Analysis by: Byron Jon Gelera

 ALIASES:

Trojan:Win32/Neurevt.AB (Microsoft); Trojan.Betabot.3 (DrWeb); Trojan.Win32.Neurevt.zcd (Kaspersky)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Dropped by other malware, Downloaded from the Internet


This Backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It executes commands from a remote malicious user, effectively compromising the affected system. It connects to a website to send and receive information. However, as of this writing, the said sites are inaccessible.

It modifies the Internet Explorer Zone Settings.

It deletes the initially executed copy of itself.

  TECHNICAL DETAILS

File Size:

619,696 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

23 Mar 2017

Payload:

Connects to URLs/IPs, Steals information, Executes commands remotely, Drops files

Arrival Details

This Backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Backdoor drops the following copies of itself into the affected system:

  • %Program Files%\Common Files\iexplore\{random}.exe → for Windows XP
  • %All Users Profile%\iexplore\{random}.exe" → for Windows Vista and Above

(Note: %Program Files% is the Program Files folder, where it usually is C:\Program Files on all Windows operating system versions; C:\Program Files (x86) for 32-bit applications running on Windows 64-bit operating systems.. %All Users Profile% is the All Users folder, where it usually is C:\Documents and Settings\All Users on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\ProgramData on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It drops the following files:

  • %User Profile%\My Documents\My Videos\Desktop.ini → for Windows XP
  • %Program Files%\Common Files\iexplore\Desktop.ini → for Windows XP
  • %All Users Profile%\iexplore\Desktop.ini → for Windows Vista and Above

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.. %Program Files% is the Program Files folder, where it usually is C:\Program Files on all Windows operating system versions; C:\Program Files (x86) for 32-bit applications running on Windows 64-bit operating systems.. %All Users Profile% is the All Users folder, where it usually is C:\Documents and Settings\All Users on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\ProgramData on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It adds the following processes:

  • explorer.exe

It stays memory-resident by injecting codes into the following processes:

  • created explorer.exe

Autostart Technique

This Backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
iexplore = %Program Files%\Common Files\iexplore\(random}.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
iexplore = %All Users Profile%\iexplore\(random}.exe

HKEY_CURRENT_USER\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
iexplore = %Program Files%\Common Files\iexplore\(random}.exe

HKEY_CURRENT_USER\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
iexplore = %All Users Profile%\iexplore\(random}.exe

Other System Modifications

This Backdoor adds the following registry keys:

HKEY_CURRENT_USER\Software\Win7zip

It adds the following registry entries:

HKEY_CURRENT_USER\Software\Win7zip
Uuid = "{hex value}"

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
{dropped copy name}.exe
DisableExceptionChainValidation = ""

It creates the following registry entry(ies) to bypass Windows Firewall:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile\AuthorizedApplications\
List
%Windows%\explorer.exe = "%Windows%\explorer.exe:*:Enabled"

Backdoor Routine

This Backdoor executes the following commands from a remote malicious user:

  • Download and execute files
  • Perform Slowloris flooding
  • Execute shell commands
  • Copy itself in removable drives
  • Open a URL
  • Uninstall/Update itself

It connects to the following websites to send and receive information:

  • http://{BLOCKED}etcebu.com/jm/order.php

However, as of this writing, the said sites are inaccessible.

Web Browser Home Page and Search Page Modification

This Backdoor modifies the Internet Explorer Zone Settings.

Information Theft

This Backdoor gathers the following data:

  • Hardware Information (Power Status, Processor)
  • Operating system version
  • Information on Installed FTP software
  • Java version
  • .NET version
  • Remote Desktop records
  • Installed messaging software (Skype)
  • Installed anti-malware products (Symantec, AVG, Avira, ESET, McAfee, Trend Micro, Avast, Microsoft Security Client, Bitdefender, BullGuard, Rising, Arcabit, Webroot, Emsisoft, F-Secure, Panda and etc.)
  • Installed browser
  • Installed software (Minecraft, Runescape, League of Legends, VMWare, Visual Studio, Blizzard Entertainment, Valve, .Net Framework, Java, Steam, SysInternals tools, mIRC, Hex-Rays, Immunity Inc., CodeBlocks, 7-Zip, PrestoSoft, Nmap, Perl, Visual Studio and Wireshark)

Other Details

This Backdoor connects to the following URL(s) to check for an Internet connection:

  • http://update.microsoft.com
  • http://microsoft.com
  • http://windowsupdate.microsoft.com

It does the following:

  • This backdoor disables the following services:
    • wuauserv
    • wscsvc
    • BITS
    • MpsSvc
    • SharedAccess
  • It queries the following registry key to get Microsoft Net Framework Version:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Net Framework setup\NDP

  • It queries the following registry key to get the processor information:

    HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor

  • It disables the following antivirus-related applications by adding the following registry entries:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\{application}
    Debugger = {random characters}.exe


    where {application} are as follows:
    • a2guard.exe
    • a2service.exe
    • a2start.exe
    • adaware.exe
    • ALUpdate.exe
    • arcaclean.exe
    • avastsvc.exe
    • avastui.exe
    • avcenter.exe
    • AVENGINE.exe
    • avgcfgex.exe
    • avgidsagent.exe
    • avgmfapx.exe
    • avgnt.exe
    • avguard.exe
    • avgui.exe
    • avgupd.exe
    • avgwdsvc.exe
    • AVK.exe
    • AVKTray.exe
    • avshadow.exe
    • BgScan.exe
    • BullGuard.exe
    • BullGuardBhvScanner.exe
    • BullGuardScanner.exe
    • BullGuardUpdate.exe
    • BullGuardUpdate2.exe
    • ccsvchst.exe
    • ccupdate.exe
    • CLPSLA.exe
    • coreFrameworkHost.exe
    • coreServiceShell.exe
    • drstrui.exe
    • egui.exe
    • ekrn.exe
    • epavjobs.exe
    • ForceField.exe
    • FProtTray.exe
    • FPWin.exe
    • fshoster32.exe
    • GDFirewallTray.exe
    • GDSC.exe
    • hijackthis.exe
    • housecalllauncher.exe
    • K7TSUpdT.exe
    • mbam.exe
    • mbamgui.exe
    • mcagent.exe
    • McPvTray.exe
    • mcshell.exe
    • mcshield.exe
    • McSvHost.exe
    • McUICnt.exe
    • mcupdate.exe
    • mcupdmgr.exe
    • MSASCui.exe
    • MsMpEng.exe
    • msseces.exe
    • niu.exe
    • op_mon.exe
    • pctsAuxs.exe
    • pctsGui.exe
    • pctsSvc.exe
    • PSANHost.exe
    • PSUAService.exe
    • PSUNMain.exe
    • RavMonD.exe
    • rcfp.exe
    • rsmain.exe
    • RsMgrSvc.exe
    • RsTray.exe
    • SBAMTray.exe
    • sbamui.exe
    • sguardxup.exe
    • spybotsd.exe
    • starter_avp.exe
    • symerr.exe
    • uiSeAgnt.exe
    • uiUpdateTray.exe
    • uiWatchDog.exe
    • Update.exe
    • update_tmp.exe
    • updater.exe
    • Upgrader.exe
    • usrreq.exe
    • uWinMgr.exe
    • WRSA.exe
    • zatray.exe

It deletes the initially executed copy of itself

  SOLUTION

Minimum Scan Engine:

9.850

FIRST VSAPI PATTERN FILE:

13.310.05

FIRST VSAPI PATTERN DATE:

31 Mar 2017

VSAPI OPR PATTERN File:

13.311.00

VSAPI OPR PATTERN Date:

01 Apr 2017

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software
    • Win7zip

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • iexplore = %Program Files%\Common Files\iexplore\(random}.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • iexplore = %All Users Profile%\iexplore\(random}.exe
  • In HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • iexplore = %Program Files%\Common Files\iexplore\(random}.exe
  • In HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • iexplore = %All Users Profile%\iexplore\(random}.exe
  • In HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\{dropped copy name}.exe
    • DisableExceptionChainValidation = ""
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
    • %Windows%\explorer.exe = "%Windows%\explorer.exe:*:Enabled"

Step 6

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.  
  • %User Profile%\My Documents\My Videos\Desktop.ini → for Windows XP
  • %Program Files%\Common Files\iexplore\Desktop.ini → for Windows XP
  • %All Users Profile%\iexplore\Desktop.ini → for Windows Vista and Above

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_NEUREVT.ER. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.