Modified by: Pearl Charlaine Espejo

ALIASES:

Backdoor.Poison (Malwarebytes); Backdoor:Win32/Poison.E (Microsoft); TrojanAPT.Poisonivy.D3 (CAT-QuickHeal); Win32/Poison.NAE (ESET-NOD32)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It does not have any propagation routine.

It executes commands from a remote malicious user, effectively compromising the affected system.

  TECHNICAL DETAILS

File Size: 9,728 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 09 Feb 2016
Payload: Compromises system security

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This backdoor drops the following copies of itself into the affected system:

  • %System%\win.exe

(Note: %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.)

It adds the following processes:

  • iexplore.exe

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • )!VoqA.I4

It injects codes into the following process(es):

  • explorer.exe
  • created iexplore.exe

Autostart Technique

This backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
windows.update = "%System%\win.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Active Setup\Installed Components\{8757FC51-7561-7366-58DE-AF235F18463C}
StubPath = "%System%\win.exe"

Other System Modifications

This backdoor adds the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Active Setup\Installed Components\{8757FC51-7561-7366-58DE-AF235F18463C}

Propagation

This backdoor does not have any propagation routine.

Backdoor Routine

This backdoor executes the following commands from a remote malicious user:

  • Send system information (Lan IP, Wan IP, Computer name, Username, Account Type, OS)
  • Send hardware information (CPU speed, Memory)
  • Manage Files (Search, Download, Upload, Execute, Rename, Delete)
  • Manage Registries (Search, Modify, Delete, Rename, Create)
  • Manage Processes (View, Kill, Suspend, Unload Module)
  • Manage Services (View, Start, Stop, Edit, Install, Uninstall)
  • Manage Devices (View, Enable, Disable, Remove)
  • Manage Windows
  • Relay server
  • View,copy and uninstall applications
  • View active ports
  • Perform a shell command
  • Download and inject remote codes to legitimate processes
  • Log keystrokes and active window
  • Capture screenshots
  • View webcam activity
  • Listen to microphone audio
  • Update, Uninstall, Restart the malware
  • Retrieve cached passwords and hashes

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • {BLOCKED}.{BLOCKED}.2.101

Dropping Routine

This backdoor drops the following file(s), which it uses for its keylogging routine:

  • %System%\win - contains key logs and its application window

(Note: %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.)

NOTES:

It does not have rootkit capabilities.

It does not exploit any vulnerability.

  SOLUTION

Minimum Scan Engine: 9.8
FIRST VSAPI PATTERN FILE: 7.286.01
FIRST VSAPI PATTERN DATE: 05 Jul 2010
VSAPI OPR PATTERN File: 7.287.00
VSAPI OPR PATTERN Date: 06 Jul 2010

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • windows.update = "%System%\win.exe"

Step 4

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components
    • {8757FC51-7561-7366-58DE-AF235F18463C}

Step 5

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %System%\win

Step 6

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_POISON.SMP. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 7

Scan your computer with your Trend Micro product to delete files detected as BKDR_POISON.SMP. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.