Detect date
06/26/2009
Class
P2P-Worm
Platform
Win32

Parent class: VirWare

Viruses and worms are malicious programs that self-replicate on computers or via computer networks without the user being aware; each subsequent copy of such malicious programs is also able to self-replicate. Malicious programs which spread via networks or infect remote machines when commanded to do so by the “owner” (e.g. Backdoors) or programs that create multiple copies that are unable to self-replicate are not part of the Viruses and Worms subclass. The main characteristic used to determine whether or not a program is classified as a separate behaviour within the Viruses and Worms subclass is how the program propagates (i.e. how the malicious program spreads copies of itself via local or network resources.) Most known worms are spread as files sent as email attachments, via a link to a web or FTP resource, via a link sent in an ICQ or IRC message, via P2P file sharing networks etc. Some worms spread as network packets; these directly penetrate the computer memory, and the worm code is then activated. Worms use the following techniques to penetrate remote computers and launch copies of themselves: social engineering (for example, an email message suggesting the user opens an attached file), exploiting network configuration errors (such as copying to a fully accessible disk), and exploiting loopholes in operating system and application security. Viruses can be divided in accordance with the method used to infect a computer:
  • file viruses
  • boot sector viruses
  • macro viruses
  • script viruses
Any program within this subclass can have additional Trojan functions. It should also be noted that many worms use more than one method in order to spread copies via networks.

Class: P2P-Worm

P2P Worms spread via peer-to-peer file sharing networks (such as Kazaa, Grokster, EDonkey, FastTrack, Gnutella, etc.). Most of these worms work in a relative simple way: in order to get onto a P2P network, all the worm has to do is copy itself to the file sharing directory, which is usually on a local machine. The P2P network does the rest: when a file search is conducted, it informs remote users of the file and provides services making it possible to download the file from the infected computer. There are also more complex P2P-Worms that imitate the network protocol of a specific file sharing system and responds positively to search queries; a copy of the P2P-Worm is offered as a match.

Read more

Platform: Win32

Win32 is an API on Windows NT-based operating systems (Windows XP, Windows 7, etc.) that supports execution of 32-bit applications. One of the most widespread programming platforms in the world.

Description

In order to simulate legitimacy, the worm's file contains dummy information about the file:

The worm locates a process corresponding to a window with the class "Progman" (this is how the malware finds the "explorer.exe" process) and injects its code into this process, then ceases running.

The malicious code injected into this process is installed and performs backdoor functionality. To do this, it connects to the remote hosts:




prcoli***nica.com



krete***epotice.ru



somb***osting.net



84.***.194



dz***tarts.com



Following a command from the malicious user, the worm can perform the following actions:
  1. Download files to the infected computer and launch them for execution. The downloaded files are saved in the user's temporary folder under random names:
    %Temp%<rnd>.exe
    where <rnd> is a random number.

    It can save the downloaded files under the names "Crack.exe" and "Keygen.exe" to P2P network file sharing directories located on the local machine. It can also save them in the following directory:
    
    
    
    %ALLUSERSPROFILE%Local SettingsApplication DataAresMy Shared Folder
    It obtains the names of P2P network file sharing directories by analyzing the parameters of these system registry keys:
    
    
    
    [HKCUSoftwareBearShareGeneral]
    
    
    
    [HKCUSoftwareiMeshGeneral]
    
    
    
    [HKCUSoftwareShareazaShareazaDownloads]
    
    
    
    [HKCUSoftwareKazaaLocalContent]
    
    
    
    [HKCUSoftwareDC++]
    
    
    
    [HKCUSoftwareMicrosoftWindowsCurrentVersionUninstalleMule Plus_is1]
    
    
    
    
  2. Change the content of the "hosts" file:
    
    
    
    %System%etchosts
    This means that it can block access to the Internet resources visited by the user, or redirect the user to other resources.
  3. Conduct a DoS attack on a server specified by the malicious user.
  4. Copy the worm's body to all write-accessible network and removable drives. It also places the accompanying file shown below in the root of every disk:
    <X>:autorun.inf
    where <X> is the letter of the network drive or removable disk. At the same time, it assigns "hidden" and "system" attributes to the copies of the worm.

    This file launches the executable file from the copy of the worm each time the user accesses the infected disk using Explorer.

  5. Send the names of the Internet resources and their passwords to the malicious user's address when the user uses the following browsers:
    
    
    
    Mozilla Firefox
    
    
    
    Internet Explorer
    
    
    
    Opera
    
    
    
    
At the time of writing, the worm downloaded its updated version from the following URL, then launched it for execution:
http://188.***.27/jebacina/418.exe

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.