BKDR_KULUOZ.MN

 Analysis by: Mark Joseph Manahan

 ALIASES:

TrojanDownloader:Win32/Kuluoz.D (Microsoft), a variant of Win32/Kryptik.BQTD trojan (Eset), Trojan.Win32.Dofoil.qtz (v) (Sunbelt)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Spammed via email


This backdoor arrives as attachment to mass-mailed email messages.

It executes commands from a remote malicious user, effectively compromising the affected system. It connects to a website to send and receive information.

It retrieves specific information from the affected system.

  TECHNICAL DETAILS

File Size:

99,328 bytes

File Type:

EXE

Memory Resident:

No

Initial Samples Received Date:

19 Dec 2013

Payload:

Collects system information, Connects to URLs/IPs

Arrival Details

This backdoor arrives as attachment to mass-mailed email messages.

Installation

This backdoor drops the following copies of itself into the affected system:

  • %Application Data%\{random}.exe

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.)

It adds the following processes:

  • svchost.exe

It leaves the following text files:

  • {malware path}\{malware filename}.txt

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • WKJUP2k4

It injects itself into the following processes as part of its memory residency routine:

  • created svchost.exe

Autostart Technique

This backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
{random} = "%Application Data%\{random}.exe"

Other System Modifications

This backdoor adds the following registry keys:

HKEY_CURRENT_USER\SOFTWARE\{random}

It adds the following registry entries as part of its installation routine:

HKEY_CURRENT_USER\SOFTWARE\{random}
{random} = "{hex values}"

Backdoor Routine

This backdoor executes the following commands from a remote malicious user:

  • idl - sleep/idle
  • run - download and execute arbitrary file
  • rem - uninstall itself
  • rdl - update copy of injected code in svchost and add encrypted code to registry
  • upd - update copy of main malware
  • red - check latest malware version

It connects to the following websites to send and receive information:

  • {BLOCKED}.{BLOCKED}.131.227:8080/{generated value}
  • {BLOCKED}.{BLOCKED}.76.204:8080/{generated value}
  • {BLOCKED}.{BLOCKED}.228.66:8080/{generated value}
  • {BLOCKED}.{BLOCKED}.164.202:8080/{generated value}
  • {BLOCKED}.{BLOCKED}.225.254:8080/{generated value}
  • {BLOCKED}.{BLOCKED}.82.94:8080/{generated value}
  • {BLOCKED}.{BLOCKED}.144.158:8080/{generated value}

Information Theft

This backdoor retrieves the following information from the affected system:

  • Malware Version
  • Virtualization Information
  • Running Debugger/Forensic Tools
  • User name
  • Processor type
  • OS version
  • Antivirus product
  • Firewall product

NOTES:

This backdoor checks if there's a running window with the following name:

  • 99929D61-1338-48B1-9433-D42A1D94F0D2
  • 99929D61-1338-48B1-9433-D42A1D94F0D2-x32
  • 99929D61-1338-48B1-9433-D42A1D94F0D2-x64
  • APISpy32Class
  • Dumper
  • Dumper64
  • iptools.exe
  • Iris - Version 5.59
  • prl_cc.exe
  • prl_tools.exe
  • ProcessHacker
  • ProcessLasso_Notification_Class
  • PROCEXPL
  • PROCMON_WINDOW_CLASS
  • SharedIntApp.exe
  • Tfrmrpcap
  • TSystemExplorerTrayForm.UnicodeClass
  • VBoxService.exe
  • VBoxTray.exe
  • vmsrvc.exe
  • vmtoolsd.exe
  • vmusrvc.exe
  • VMwareDragDetWndClass
  • VMwareSwitchUserControlClass
  • WdcWindow
  • wireshark.exe

It checks Service Disk or BIOS for the following registry information if under virtualization:

  • AMIBI
  • PRLS
  • PTLTD
  • Vbox
  • Virtual
  • VMWare

It also checks if the following registry keys exist:

  • SYSTEM\CurrentControlSet\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_040515AD&REV_00
  • SYSTEM\CurrentControlSet\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_074015AD&REV_00
  • SYSTEM\CurrentControlSet\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00
  • SYSTEM\CurrentControlSet\Enum\PCI\VEN_5333&DEV_8811&SUBSYS_00000000&REV_00
  • SYSTEM\CurrentControlSet\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00
  • HARDWARE\ACPI\DSDT\PTLTD__
  • HARDWARE\ACPI\DSDT\VBOX__
  • HARDWARE\ACPI\DSDT\AMIBI

  SOLUTION

Minimum Scan Engine:

9.700

FIRST VSAPI PATTERN FILE:

10.476.07

FIRST VSAPI PATTERN DATE:

16 Dec 2013

VSAPI OPR PATTERN File:

10.477.00

VSAPI OPR PATTERN Date:

16 Dec 2013

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Scan your computer with your Trend Micro product and note files detected as BKDR_KULUOZ.MN

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • {random} = "%Application Data%\{random}.exe"
RESTORE
  • Close Registry Editor.
  • Step 5

    Search and delete these components

    [ Learn More ]
    There may be some components that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
    • {malware path}\{malware filename}.txt

    Step 6

    Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_KULUOZ.MN. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

    Step 7

    The following created registry key(s) cannot be identified by the user since there are no reference values in the created key. The only way it can be identified is by comparing the present keys with a backup of the system registry. Note that the said key(s) do not have to be deleted since it won't be harmful to the system:

     
    • In HKEY_CURRENT_USER\SOFTWARE
      • {random}


    Did this description help? Tell us how we did.