BKDR_PLUGX.DUKLS

 Analysis by: Adrian Cofreros

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Dropped by other malware, Downloaded from the Internet


This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It may be dropped by other malware.

It does not have any propagation routine.

It executes commands from a remote malicious user, effectively compromising the affected system.

It deletes the initially executed copy of itself.

  TECHNICAL DETAILS

File Size:

Varies

File Type:

DLL

Memory Resident:

Yes

Initial Samples Received Date:

10 Dec 2014

Payload:

Drops files, Terminates processes, Compromises system security,

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It may be dropped by the following malware:

  • TROJ_KORPLUG.MMC

Installation

This backdoor drops the following files:

  • %All Users Profile%\DRM\DSSM\DSSM.exe
  • %All Users Profile%\DRM\DSSM\MSO.dll -detected as BKDR_PLUGX.DUKLS
  • %All Users Profile%\DRM\DSSM\{random}

(Note: %All Users Profile% is the All Users folder, where it usually is C:\Documents and Settings\All Users on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\ProgramData on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It adds the following processes:

  • msiexec.exe
  • svchost.exe

It creates the following folders:

  • %All Users Profile%\DRM\DSSM

(Note: %All Users Profile% is the All Users folder, where it usually is C:\Documents and Settings\All Users on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\ProgramData on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • My_Name

It injects codes into the following process(es):

  • created msiexec.exe
  • created svchost.exe

Autostart Technique

This backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
DSSM = "%All Users Profile%\DRM\DSSM\DSSM.exe"

It registers its dropped component as a system service to ensure its automatic execution at every system startup. It does this by creating the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\DSSM
ImagePath = "%All Users Profile%\DRM\DSSM\DSSM.exe"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\DSSM
DisplayName = "DSSM"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\DSSM
Description = "Microsoft Office Document Update Utility""

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\DSSM
Start = "2"

It registers its dropped component as a system service to ensure its automatic execution at every system startup. It does this by creating the following registry keys:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\DSSM

Other System Modifications

This backdoor adds the following registry entries:

HKEY_CURRENT_USER\Software\BINARY
MSO.dsm = "{hex values}"

HKEY_LOCAL_MACHINE\SOFTWARE\BINARY
MSO.dsm = "{hex values}"

Propagation

This backdoor does not have any propagation routine.

Backdoor Routine

This backdoor executes the following commands from a remote malicious user:

  • Copy, move, rename, delete files
  • Create directories
  • Create files
  • Enumerate files
  • Execute files
  • Get drive information
  • Get file information
  • Open and modify files
  • Log keystrokes and active window
  • Enumerate TCP and UDP connections
  • Enumerate network resources
  • Set TCP connection state
  • Lock workstation
  • Log off user
  • Restart/Reboot/Shutdown system
  • Display a message box
  • Perfrom port mapping
  • Enumerate processes
  • Get process information
  • Terminate processes
  • Enumerate registry keys
  • Create registry keys
  • Delete registry keys
  • Copy registry keys
  • Enumerate registry entries
  • Modify registry entries
  • Delete registry values
  • Screen capture
  • Delete services
  • Enumerate services
  • Get service information
  • Modify services
  • Start services
  • Perform remote shell
  • Host Telnet server
  • Connect to a database server and execute SQL statement

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • {BLOCKED}.{BLOCKED}.155.194:443

As of this writing, the said sites are inaccessible.

Other Details

This backdoor deletes the initially executed copy of itself

NOTES:

It does not have rootkit capabilities.

It does not exploit any vulnerability.

  SOLUTION

Minimum Scan Engine:

9.700

FIRST VSAPI PATTERN FILE:

11.348.05

FIRST VSAPI PATTERN DATE:

16 Dec 2014

VSAPI OPR PATTERN File:

11.349.00

VSAPI OPR PATTERN Date:

17 Dec 2014

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Remove the malware/grayware file that dropped/downloaded BKDR_PLUGX.DUKLS. (Note: Please skip this step if the threat(s) listed below have already been removed.)

    • TROJ_KORPLUG.MMC

Step 4

Restart in Safe Mode

[ Learn More ]

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • DSSM = "%All Users Profile%\DRM\DSSM\DSSM.exe"

Step 6

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry. Before you could do this, you must restart in Safe Mode. For instructions on how to do this, you may refer to this page If the preceding step requires you to restart in safe mode, you may proceed to edit the system registry.

  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services
    • DSSM

Step 7

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %All Users Profile%\DRM\DSSM

Step 8

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_PLUGX.DUKLS. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.