Analysis by: Anthony Joe Melgarejo

ALIASES:

Backdoor:Win32/Kelihos.F (Microsoft), PWS-FASY!C2AC4D5A09C3 (McAfee), Troj/Zbot-EQP (Sophos), Win32/Kryptik.AYZB trojan (ESET)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Propagates via removable drives, Dropped by other malware, Downloaded from the Internet

This worm may be dropped by other malware.

It executes commands from a remote malicious user, effectively compromising the affected system. It connects to a website to send and receive information.

  TECHNICAL DETAILS

File Size: Varies
File Type: EXE
Memory Resident: No
Initial Samples Received Date: 18 Apr 2013
Payload: Compromises system security, , Downloads files, Steals information

Arrival Details

This worm may be dropped by the following malware:

  • TROJ_KELIHOS.USR

It may be downloaded from the following remote sites:

  • http://{BLOCKED}.{BLOCKED}.123.44/news.html
  • http://{BLOCKED}eg.ru/newbos3.exe

Installation

This worm drops the following copies of itself into the affected system and executes them:

  • %Windows%\Temp\temp{number}.exe

(Note: %Windows% is the Windows folder, which is usually C:\Windows.)

Autostart Technique

This worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
SonyAgent = "%Windows%\Temp\temp{number}.exe"

Propagation

This worm drops the following copy(ies) of itself in all removable drives:

  • game.exe

Backdoor Routine

This worm executes the following commands from a remote malicious user:

  • Request spam email messages structure and template
  • Send spam email messages
  • List running processes
  • Download and execute arbitrary files
  • Terminate self

It connects to the following websites to send and receive information:

  • http://{BLOCKED}.{BLOCKED}.196.225/online.htm
  • http://{BLOCKED}.{BLOCKED}.171.146/default.htm
  • http://{BLOCKED}.{BLOCKED}.255.16/default.htm

Download Routine

This worm connects to the following website(s) to download and execute a malicious file:

  • http://{BLOCKED}q.jigzilys.ru/calc.exe

It saves the files it downloads using the following names:

  • %Windows%\Temp\kb599787.exe - detected as BKDR_SIMDA.USR

(Note: %Windows% is the Windows folder, which is usually C:\Windows.)

Information Theft

This worm attempts to steal stored account information used in the following installed File Transfer Protocol (FTP) clients or file manager software:

  • 32BitFtp
  • 3DFTP
  • ALFTP
  • BPFTP
  • BitKinex
  • BlazeFtp
  • Bullet Proof FTP
  • BulletProof FTP Client
  • BulletProof FTP Client 2009
  • BulletProof FTP Client 2010
  • COREFTP
  • CUTEFTP
  • Classic FTP
  • Core FTP
  • CuteFTP
  • CuteFTP 6 Home
  • CuteFTP 6 Professional
  • CuteFTP 7 Home
  • CuteFTP 7 Professional
  • CuteFTP 8 Home
  • CuteFTP 8 Professional
  • CuteFTP Lite
  • CuteFTP Pro
  • DeluxeFTP
  • Directory Opus
  • EasyFTP
  • FAR Manager FTP
  • FFFTP
  • FTP Commander Deluxe
  • FTP Commander Pro
  • FTP Explorer
  • FTP Navigator
  • FTP Now
  • FTP Surfer
  • FTP++
  • FTPGetter
  • FTPRush
  • FTPWare
  • Frigate3 FTP
  • GPSoftware
  • GoFTP
  • Ipswitch
  • LEAPFTP
  • LeechFTP
  • P32bit FTP
  • SmartFTP
  • SoftX FTP
  • Staff-FTP
  • TurboFTP
  • WS_FTP
  • WinFTP
  • XFTP
  • FileZilla
  • SecureFX
  • FlashFXP
  • FlashFXP
  • UltraFXP

It gathers the following account information from any of the mentioned File Transfer Protocol (FTP) clients or file manager software:

  • FTP User Name
  • FTP Password
  • FTP Server Name
  • Port Number

It attempts to get stored information such as user names, passwords, and hostnames from the following browsers:

  • Chrome
  • Chromium
  • ChromePlus
  • Bromium
  • Nichrome
  • Comodo
  • RockMelt
  • CoolNovo
  • ChromePlus
  • Yandex

Other Details

This worm drops the following file(s)/component(s):

  • {removable drive}:\Shortcut to game.lnk - points to malware copy {removable drive}:\game.exe

NOTES:

It drops shortcut files pointing to the copy of itself in removable drives. These dropped .LNK files use the names of the folders located on the said drives for their file names. It then sets the attributes of the original folders to Hidden to trick the user into clicking the .LNK files.

It also installs WinPcap, a legitimate and commonly used Windows packet capture library, which is used to monitor the infected computer's network activities by dropping and installing the following files:

  • %System%\packet.dll - non-malicious
  • %System%\wpcap.dll - non-malicious
  • %System%\drivers\npf.sys - non-malicious

It monitors network traffic to acquire data from E-mail and FTP accounts using the following strings:

  • USER
  • PASS
  • PUT
  • ONNECT
  • Authorization
  • Basic
  • AUTH
  • PLAIN
  • ftp
  • http
  • smtp
  • pop3
  • pop3_smtp
  • @

It also attempts to steal information from the following:

  • %Application Data%\Bitcoin\wallet.dat

It uses the following crafted User-Agent when communicating with the remote host:

  • Mozilla/5.0 (Windows; U; Windows NT; rv:1.9.2.17) Gecko/20110420 Firefox/3.6.17

It sends spammed email messages using Simple Mail Transfer Protocol (SMTP) connection.

  SOLUTION

Minimum Scan Engine: 9.300

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Remove the malware/grayware file that dropped/downloaded WORM_KELIHOS.USR

    • TROJ_KELIHOS.USR

Step 3

Scan your computer with your Trend Micro product and note files detected as WORM_KELIHOS.USR

Step 4

Remove the malware/grayware file dropped/downloaded by WORM_KELIHOS.USR

    • BKDR_SIMDA.USR

Step 5

Restart in Safe Mode

[ Learn More ]

Step 6

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SonyAgent
    • SonyAgent = "%Windows%\Temp\temp{number}.exe"

Step 7

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • {removable drive}:\{folder name(s) in the removable drive}.lnk
  • {removable drive}:\Shortcut to game.lnk
  • %System%\packet.dll
  • %System%\wpcap.dll
  • %System%\drivers\npf.sys

Step 8

Restart in normal mode and scan your computer with your Trend Micro product for files detected as WORM_KELIHOS.USR. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.