Analysis by: Cris Nowell Pantanilla

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware, Propagates via flashdrives

This worm arrives by connecting affected removable drives to a system. It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

It connects to certain websites to send and receive information.

  TECHNICAL DETAILS

File Size: 441,670 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 07 Oct 2016
Payload: Drops files, Steals information

Arrival Details

This worm arrives by connecting affected removable drives to a system.

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This worm drops the following copies of itself into the affected system and executes them:

  • %System Root%\dir\install\install\server.exe
  • %Application Data%\{5RE4-Q8T4-S2JS-7FQM-278C-MOGC}\tmp4592.exe

(Note: %System Root% is the Windows root folder, where it usually is C:\ on all Windows operating system versions.. %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It drops the following component file(s):

  • %Application Data%\logs.dat
  • %User Temp%\XX--XX--XX.TXT
  • %User Temp%\UuU.uUu
  • %User Temp%\XxX.xXx
  • %System Root%\~tmp343\dBasic.dll
  • %System Root%\~tmp343\dMemOpen.dll

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.. %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.. %System Root% is the Windows root folder, where it usually is C:\ on all Windows operating system versions.)

It creates the following folders:

  • %System%\dir
  • %System%\dir\install
  • %System%\dir\install\install
  • %System Root%\~tmp343

(Note: %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.. %System Root% is the Windows root folder, where it usually is C:\ on all Windows operating system versions.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • _x_X_UPDATE_X_x_
  • _x_X_PASSWORDLIST_X_x_
  • _x_X_BLOCKMOUSE_X_x_
  • ***MUTEX***
  • ***MUTEX***_PERSIST

It stays memory-resident by injecting codes into the following processes:

  • explorer.exe
  • iexplore.exe

Autostart Technique

This worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
Explorer\Run
Policies = "%System Root%\dir\install\install\server.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer\Run
Policies = "%System Root%\dir\install\install\server.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
HKLM = "%System Root%\dir\install\install\server.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
HKCU = "%System Root%\dir\install\install\server.exe"

Other System Modifications

This worm adds the following registry keys:

HKEY_CURRENT_USER\Software\Septiembre

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Active Setup\Installed Components\{DP10WWQ5-U2D4-HCKL-6F36-H7MN76C132HI}

It adds the following registry entries as part of its installation routine:

HKEY_CURRENT_USER\Software\Septiembre
FirstExecution = "{current date and time with this format: dd/mm/yyy -- hh:mm}"

HKEY_CURRENT_USER\Software\Septiembre
NewIdentification = "Septiembre"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Active Setup\Installed Components\{DP10WWQ5-U2D4-HCKL-6F36-H7MN76C132HI}
StubPath = "%System Root%\dir\install\install\server.exe"

Propagation

This worm creates the following folders in all removable drives:

  • {removable drive letter}:\RECYCLER
  • {removable drive letter}:\RECYCLER\S-1-5-21-1482476501-3352491937-682996330-1013

It drops the following copy(ies) of itself in all removable drives:

  • {removable drive letter}:\RECYCLER\S-1-5-21-1482476501-3352491937-682996330-1013\server.exe

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

The said .INF file contains the following strings:

[autorun]
;open=RECYCLER\S-1-5-21-1482476501-3352491937-682996330-1013\server.exe
icon=shell32.dll,4
shellexecute=RECYCLER\S-1-5-21-1482476501-3352491937-682996330-1013\server.exe
label=PENDRIVE
action=Open folder to view files
shell\Open=Open
shell\Open\command=RECYCLER\S-1-5-21-1482476501-3352491937-682996330-1013\server.exe
shell\Open\Default=1

Other Details

This worm connects to the following website to send and receive information:

  • http://{BLOCKED}ntz2014.no-ip.biz

It does the following:

  • It gathers the following information from the affected system:
    • WAN/LAN IP address
    • Username
    • Operating System
    • CPU Information
    • Installed Antivirus Software
    • Firewall Information
    • Active Window
    • Available Webcam
    • Geographical Location
  • It is capable of executing the following commands:
    • Alter DNS settings to redirect the user to possibly malicious site(s)
    • Scan for active ports
    • Manipulate files, registries, programs, and Startup manager
    • List and retrieve information of processes, active windows, services, installed programs, and devices
    • Steal Google Chrome credentials
    • Open a remote desktop
    • Capture webcam
    • Capture audio
    • Steal user passwords from various applications
    • Open Socks proxy
    • Open HTTP proxy
    • Open a website
    • Download and execute file(s)
    • Open command shell
    • Execute DOS commands
    • Search files or specific words from keylogged data
    • Open a remote chat client
    • Prompt a message box
    • Update itself
    • Perform Ping request
    • Rename its filename
    • Connect to a site and port
    • Disconnect the itself
    • Uninstall itself

  SOLUTION

Minimum Scan Engine: 9.800

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\Run
    • Policies = "%System Root%\dir\install\install\server.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
    • Policies = "%System Root%\dir\install\install\server.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • HKLM = "%System Root%\dir\install\install\server.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKCU = "%System Root%\dir\install\install\server.exe"

Step 4

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software
    • Septiembre
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components
    • {DP10WWQ5-U2D4-HCKL-6F36-H7MN76C132HI}

Step 5

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
%Application Data%\logs.dat
%User Temp%\XX--XX--XX.TXT
%User Temp%\UuU.uUu
%User Temp%\XxX.xXx
%System Root%\~tmp343\dBasic.dll
%System Root%\~tmp343\dMemOpen.dll

Step 6

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
%System%\dir
%System Root%\~tmp343
{removable drive letter}:\RECYCLER

Step 7

Search and delete AUTORUN.INF files created by WORM_LUDER.YYOX that contain these strings

[ Learn More ]
[autorun]
;open=RECYCLER\S-1-5-21-1482476501-3352491937-682996330-1013\server.exe
icon=shell32.dll,4
shellexecute=RECYCLER\S-1-5-21-1482476501-3352491937-682996330-1013\server.exe
label=PENDRIVE
action=Open folder to view files
shell\Open=Open
shell\Open\command=RECYCLER\S-1-5-21-1482476501-3352491937-682996330-1013\server.exe
shell\Open\Default=1

Step 8

Restart in normal mode and scan your computer with your Trend Micro product for files detected as WORM_LUDER.YYOX. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.