Analysis by: Rika Joi Gregorio

ALIASES:

W32/Agent.NQS!worm(Fortinet), Win32/Agent.NQS worm(Eset)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Dropped by other malware, Downloaded from the Internet

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It executes commands from a remote malicious user, effectively compromising the affected system.

It executes the downloaded files. As a result, malicious routines of the downloaded files are exhibited on the affected system.

  TECHNICAL DETAILS

File Size: 200,704 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 09 Dec 2014
Payload: Connects to URLs/IPs, Displays message/message boxes

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This backdoor drops the following copies of itself into the affected system and executes them:

  • %Application Data%\{COMPUTER NAME}\{random file name}.exe

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It creates the following folders:

  • %Application Data%\{COMPUTER NAME}

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

Autostart Technique

This backdoor adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{random file name}.exe = "%Application Data%\{COMPUTER NAME}\{random file name}.exe"

Other System Modifications

This backdoor adds the following registry keys:

HKEY_CURRENT_USER\Software\N3NNetwork

It adds the following registry entries:

HKEY_CURRENT_USER\Software\N3NNetwork
arr = "{random}="

HKEY_CURRENT_USER\Software\N3NNetwork
{random digits 1} = "0"

HKEY_CURRENT_USER\Software\N3NNetwork
{random digits 2} = "0"

Backdoor Routine

This backdoor executes the following commands from a remote malicious user:

  • Loads arbitrary file
  • Find files
  • Spread through removable drives
  • Perform flood attacks (HTTP, SLOWLORIS, DOWNLOAD, TCP, UDP, SMART, HTTPS)
  • Start keylogging routine
  • Update itself
  • Uninstall itself
  • Perform remote shell
  • Modify hosts file

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • http://{BLOCKED}a.uni.me/zx3def/redir.php

Download Routine

This backdoor downloads an updated copy of itself from the following website(s):

  • {BLOCKED}.{BLOCKED}.96.35/zx3def/011.exe

It saves the files it downloads using the following names:

  • %User Temp%{random digits}.exe - also detected BKDR_NEUTRINO.YM

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It then executes the downloaded files. As a result, malicious routines of the downloaded files are exhibited on the affected system.

Information Theft

This backdoor gathers the following data:

  • User ID
  • OS Version
  • AV software installed
  • NAT installed
  • Product key

NOTES:

Where {random file name} can be any of the following:

  • explorer
  • hh
  • isUninst
  • NOTEPAD
  • regedit
  • TASKMAN
  • twunk_16
  • twunk_32
  • winhelp
  • winhlp32

Thos backdoor checks for the following:

  • Debugger
  • COMPUTER NAME contains the following strings:
    • MALTEST
    • TEQUILABOOMBOOM
    • SANDBOX
    • VIRUS
    • MALWARE
  • Path of the file contains the following strings:
    • \SAMPLE
    • \VIRUS
    • SANDBOX
  • If kernel32.dll exports the following function:
    • wine_get_unix_file_name
  • Loaded libraries:
    • sbiedll.dll
    • printfhelp.dll
    • api_log.dll
    • dir_watch.dll
    • pstorec.dll
    • vmcheck.dll
    • wpespy.dll
  • If any of the following registries is present:
    • HKEY_LOCAL_MACHINE\SOFTWARE\VMWare, Inc.\VMare Tools
    • HKEY_LOCAL_MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions
  • If the value of the following registry entries contains any of the strings VBOX, VIRTUALBOX, QEMU
    • HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0\Identifier
    • HKEY_LOCAL_MACHINE\HARDWARE\Description\System\SystemBiosVersion
    • HKEY_LOCAL_MACHINE\HARDWARE\Description\System\VideoBiosVersion

If any of the conditions is met, it terminates itself and displays an error message.

  SOLUTION

Minimum Scan Engine: 9.700

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_CURRENT_USER\Software
    • N3NNetwork

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {random file name}.exe = "%Application Data%\{COMPUTER NAME}\{random file name}.exe"

Step 6

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %Application Data%\{COMPUTER NAME}

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_NEUTRINO.YM. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.