ALIASES:

Backdoor:Win32/Kelihos (Microsoft); Trojan.Gen.2 (Symantec); Trojan.Win32.Crypt.ddf (Kaspersky); Mal/Kelihos-B (Sophos); Trojan.Win32.Agent.ajxk (v) (Sunbelt); Trojan horse Crypt3.BZOZ (AVG)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size: 1,494,528 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 06 Jun 2015

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Autostart Technique

This backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
NetworkNotifyer = "{malware path and file name}"

Other System Modifications

This backdoor adds the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Shell Folders
PersistentLocalizedName = "{random values}"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main
ActiveModifiedTheme = "{random values}"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
User Shell Folders
defaultcompressedrecord = "{random values}"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Shell Folders
LineLoadedQuick = "DL/n18QMLjYuCalOviL9PjMTVm8WZiKDMsazyWj/3SfIRRqdKrbZWGVJ2DrFxj7yTA=="

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main
SizeCompletedValid = "DL/n18QMLjYuCalOviL9PjMTVm8WZiKDMsazyWj/3SfIRRqdKrbZWGVJ2DrFxj7yTA=="

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
User Shell Folders
recordmodifiedmax = "DL/n18QMLjYuCalOviL9PjMTVm8WZiKDMsazyWj/3SfIRRqdKrbZWGVJ2DrFxj7yTA=="

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Shell Folders
RecordEnabledCheck = "5"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main
StyleModifiedPrev = "5"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
User Shell Folders
urlenableduse = "5"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Shell Folders
PlatformCompressedValid = "{random values}"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main
InfoPlayedCurrent = "{random values}"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
User Shell Folders
flagsmodifiedvalid = "{random values}"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Shell Folders
DBSavedUse = "{random values}"

Dropping Routine

This backdoor drops the following files:

  • %System Root%\tmp.exe
  • %System%\Packet.dll
  • %System%\wpcap.dll
  • %System%\drivers\npf.sys

(Note: %System Root% is the Windows root folder, where it usually is C:\ on all Windows operating system versions.. %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.)

Other Details

This backdoor connects to the following possibly malicious URL:

  • {BLOCKED}104.14
  • {BLOCKED}237.15
  • {BLOCKED}74.16
  • {BLOCKED}.248.16
  • {BLOCKED}118.17
  • {BLOCKED}0.1
  • {BLOCKED}6.54.241
  • {BLOCKED}.1.242
  • {BLOCKED}153.242
  • {BLOCKED}74.244
  • {BLOCKED}196.244
  • {BLOCKED}.209.9
  • {BLOCKED}239.9
  • {BLOCKED}0.117.10
  • {BLOCKED}195.11
  • {BLOCKED}.211.11
  • {BLOCKED}20.9
  • {BLOCKED}130.211
  • {BLOCKED}.204.19
  • {BLOCKED}29.73
  • {BLOCKED}.168.110
  • {BLOCKED}2.229.233
  • {BLOCKED}.45.234
  • {BLOCKED}75.235
  • {BLOCKED}.53.237
  • {BLOCKED}.122.237
  • {BLOCKED}247.134
  • {BLOCKED}2.117.135
  • {BLOCKED}1.192.136
  • {BLOCKED}210.136
  • {BLOCKED}.168.138
  • {BLOCKED}103.92
  • {BLOCKED}0.22.147
  • {BLOCKED}5.45.166
  • {BLOCKED}.86.4
  • {BLOCKED}177.210
  • {BLOCKED}0.18.119
  • {BLOCKED}.44.173
  • {BLOCKED}.206.51
  • {BLOCKED}.6.62
  • {BLOCKED}197.225
  • {BLOCKED}.155.19
  • {BLOCKED}.242.20
  • {BLOCKED}32.21
  • {BLOCKED}0.21.97
  • {BLOCKED}5.0.133
  • {BLOCKED}53.195
  • {BLOCKED}56.87
  • {BLOCKED}1.215.232

This report is generated via an automated analysis system.

  SOLUTION

Minimum Scan Engine: 9.750

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • NetworkNotifyer = "{malware path and file name}"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
    • PersistentLocalizedName = "{random values}"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
    • ActiveModifiedTheme = "{random values}"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
    • defaultcompressedrecord = "{random values}"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
    • LineLoadedQuick = "DL/n18QMLjYuCalOviL9PjMTVm8WZiKDMsazyWj/3SfIRRqdKrbZWGVJ2DrFxj7yTA=="
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
    • SizeCompletedValid = "DL/n18QMLjYuCalOviL9PjMTVm8WZiKDMsazyWj/3SfIRRqdKrbZWGVJ2DrFxj7yTA=="
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
    • recordmodifiedmax = "DL/n18QMLjYuCalOviL9PjMTVm8WZiKDMsazyWj/3SfIRRqdKrbZWGVJ2DrFxj7yTA=="
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
    • RecordEnabledCheck = "5"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
    • StyleModifiedPrev = "5"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
    • urlenableduse = "5"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
    • PlatformCompressedValid = "{random values}"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
    • InfoPlayedCurrent = "{random values}"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
    • flagsmodifiedvalid = "{random values}"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
    • DBSavedUse = "{random values}"

Step 4

Search and delete these components

[ Learn More ]
There may be some components that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %System Root%\tmp.exe
  • %System%\Packet.dll
  • %System%\wpcap.dll
  • %System%\drivers\npf.sys

Step 5

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_KELIHOS.YUX. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.