WORM_KELIHOS.NB

 Analysis by: Rhena Inocencio

 ALIASES:

W32/Kryptik.X!tr (Fortinet)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Propagates via removable drives

This malware is involved in a malicious spam campaign leveraging the April 2013 Boston Marathon Bombing. It has the ability to steal login credentials to File Transfer Protocol (FTP) clients or file manager software installed in the affected system, as well as receive and perform commands from remote malicious users. It also has been detected to be able to steal bitcoins stored in the system.

To get a one-glance comprehensive view of the behavior of this Worm, refer to the Threat Diagram shown below.

This worm executes commands from a remote malicious user, effectively compromising the affected system. It connects to a website to send and receive information.

  TECHNICAL DETAILS

File Size:

815,616 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

17 Apr 2013

Payload:

Compromises system security, Connects to URLs/IPs, Sends messages

Arrival Details

This worm may be downloaded from the following remote sites:

  • http://{BLOCKED}.{BLOCKED}.133.133/boston.avi_______.exe
  • http://{BLOCKED}.{BLOCKED}.49.130/boston.avi_______.exe
  • http://{BLOCKED}ev.ru/newbos3.exe

This malware arrives via the following means:

  • Link found in email messages spammed by other malware/grayware or malicious users

Autostart Technique

This worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
SonyAgent = "{Malware Path and Filename}"

Other System Modifications

This worm adds the following registry keys:

HKEY_CURRENT_USER\Software\Sony

Propagation

This worm drops the following copy(ies) of itself in all removable drives:

  • game.exe

Backdoor Routine

This worm executes the following commands from a remote malicious user:

  • Request spam email messages structure and template
  • Send spam email messages
  • List running processes
  • Download and execute arbitrary files
  • Terminate self

It connects to the following websites to send and receive information:

  • http://{BLOCKED}.{BLOCKED}.84.65/home.htm
  • http://{BLOCKED}.{BLOCKED}.97.28/index.htm
  • http://{BLOCKED}.{BLOCKED}.255.139/online.htm
  • http://{BLOCKED}.{BLOCKED}.13.10/main.htm
  • http://{BLOCKED}.{BLOCKED}.52.68/search.htm
  • http://{BLOCKED}.{BLOCKED}.156.173/install.htm
  • http://{BLOCKED}.{BLOCKED}.159.155/login.htm
  • http://{BLOCKED}.{BLOCKED}.92.191/home.htm
  • http://{BLOCKED}.{BLOCKED}.129.232/default.htm

Information Theft

This worm attempts to steal stored account information used in the following installed File Transfer Protocol (FTP) clients or file manager software:

  • 32BitFtp
  • 3DFTP
  • ALFTP
  • BPFTP
  • BitKinex
  • BlazeFtp
  • Bullet Proof FTP
  • BulletProof FTP Client
  • BulletProof FTP Client 2009
  • BulletProof FTP Client 2010
  • COREFTP
  • CUTEFTP
  • Classic FTP
  • Core FTP
  • CuteFTP
  • CuteFTP 6 Home
  • CuteFTP 6 Professional
  • CuteFTP 7 Home
  • CuteFTP 7 Professional
  • CuteFTP 8 Home
  • CuteFTP 8 Professional
  • CuteFTP Lite
  • CuteFTP Pro
  • DeluxeFTP
  • Directory Opus
  • EasyFTP
  • FAR Manager FTP
  • FFFTP
  • FTP Commander Deluxe
  • FTP Commander Pro
  • FTP Explorer
  • FTP Navigator
  • FTP Now
  • FTP Surfer
  • FTP++
  • FTPGetter
  • FTPRush
  • FTPWare
  • Frigate3 FTP
  • GPSoftware
  • GoFTP
  • Ipswitch
  • LEAPFTP
  • LeechFTP
  • P32bit FTP
  • SmartFTP
  • SoftX FTP
  • Staff-FTP
  • TurboFTP
  • WS_FTP
  • WinFTP
  • XFTP
  • FileZilla
  • SecureFX
  • FlashFXP
  • FlashFXP
  • UltraFXP

It gathers the following account information from any of the mentioned File Transfer Protocol (FTP) clients or file manager software:

  • FTP User Name
  • FTP Password
  • FTP Server Name
  • Port Number

It attempts to get stored information such as user names, passwords, and hostnames from the following browsers:

  • Chrome
  • Chromium
  • ChromePlus
  • Bromium
  • Nichrome
  • Comodo
  • RockMelt
  • CoolNovo
  • ChromePlus
  • Yandex

Other Details

This worm drops the following file(s)/component(s):

  • {removable drive}:\Shortcut to game.lnk - points to malware copy {removable drive}:\game.exe

NOTES:

This worm also installs WinPcap, a legitimate and commonly used Windows packet capture library used to monitor the infected computer's network activities, by dropping and installing the following non-malicious files:

  • %System%\packet.dll
  • %System%\wpcap.dll
  • %System%\drivers\npf.sys

It monitors network traffic to acquire data from email and FTP accounts using the following strings:

  • @
  • AUTH
  • Authorization
  • Basic
  • ftp
  • http
  • CONNECT
  • PASS
  • PLAIN
  • pop3
  • pop3_smtp
  • PUT
  • smtp
  • USER

It also attempts to steal information from the following:

  • %Application Data%\Bitcoin\wallet.dat

It uses the following crafted User-Agent when communicating with the remote host:

Mozilla/5.0 (Windows; U; Windows NT; rv:1.9.2.17) Gecko/20110420 Firefox/3.6.17

This worm sends spam messages using Simple Mail Transfer Protocol (SMTP) connection.

  SOLUTION

Minimum Scan Engine:

9.300

FIRST VSAPI PATTERN FILE:

9.862.02

FIRST VSAPI PATTERN DATE:

17 Apr 2013

VSAPI OPR PATTERN File:

9.863.00

VSAPI OPR PATTERN Date:

18 Apr 2013

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Scan your computer with your Trend Micro product and note files detected as WORM_KELIHOS.NB

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SonyAgent
    • SonyAgent = "{Malware Path and Filename}"

Step 5

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software
    • Sony

Step 6

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • {removable drive}:\Shortcut to game.lnk
  • %System%\packet.dll
  • %System%\wpcap.dll
  • %System%\drivers\npf.sys

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as WORM_KELIHOS.NB. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.