Classification

Category :

Malware

Type :

-

Aliases :

Korgo.U, Worm.Win32.Padobot.m, W32/Korgo.U

Summary

The Korgo.U (aka Padobot.m) variant was found on June 24th, 2004. It is very similar to the previous Korgo variants, discovered since June 17th. Korgo.U worm spreads throughout the Internet using a vulnerability in Microsoft Windows LSASS. A description of the vulnerability can be found in Microsoft Security Bulletin MS04-011: https://www.microsoft.com/technet/security/bulletin/MS04-011.mspx

Removal

Based on the settings of your F-Secure security product, it will either move the file to the quarantine where it cannot spread or cause harm, or remove it.

A False Positive is when a file is incorrectly detected as harmful, usually because its code or behavior resembles known harmful programs. A False Positive will usually be fixed in a subsequent database update without any action needed on your part. If you wish, you may also:

  • Check for the latest database updates

    First check if your F-Secure security program is using the latest updates, then try scanning the file again.

  • Submit a sample

    After checking, if you still believe the file is incorrectly detected, you can submit a sample of it for re-analysis.

    Note: If the file was moved to quarantine, you need to collect the file from quarantine before you can submit it.

  • Exclude a file from further scanning

    If you are certain that the file is safe and want to continue using it, you can exclude it from further scanning by the F-Secure security product.

    Note: You need administrative rights to change the settings.

Technical Details

The worm's file is a PE executable 9353 bytes long packed with PE-Patch and UPX file compressor. The unpacked file's size is about 19.6 kilobytes in size.

When the worm's file is run, it first deletes the FTPUPD.EXE file. Then the worm creates a mutex with the "uterm19" name. This is done to avoid loading multiple copies of the worm into memory.

Next, the worm deletes Registry key values and terminates processes with any of the following names:

  • Windows Security Manager
  • Disk Defragmenter
  • System Restore Service
  • Bot Loader
  • SysTray
  • WinUpdate
  • Windows Update Service
  • avserve.exe
  • avserve2.exeUpdate Service
  • MS Config v13
  • Windows Update

The key values are deleted from the following Registry key:

  • [HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

After that the worm installs itself to system and creates a startup key for its file in the Registry. The worm's file is copied to Windows System folder with a randomly generated name. The following Registry key is then created:

  • [HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "Cryptographic Service" = "%WinSysDir%\<random>.exe"

where %WinSysDir% represents Windows System directory name and <random> represents random characters. The name of the worm's file can be for example 'duzjoarc.exe'.

Additionally the worm creates the following Registry key value:

  • [HKLM\Software\Microsoft\Wireless] "ID" = "<random_letters>" "Client"

where '<random_letters>' is a string of random characters, for example 'kunzwpofkkgtruihr'.

The worm tries to start its spreading routine as a remote thread of Windows Explorer. If this fails, the worm starts the spreading thread directly.

The worm periodically connects to several websites (sometimes, depending on an internal flag, with a specially constructed URL) and reads a file from there. If the file's data does not contain 'zer0' string, the worm waits and re-connects again later. Connection intervals are random. If the file contains 'zer0' string, the worm downloads an executable file from that website to Windows System folder and runs it. It should be noted that the worm performs a secure authentication before the file is downloaded.

Here's the list of websites that the worm tries to connect to:

  • mazafaka.ru
  • xware.cjb.net
  • citi-bank.ru
  • konfiskat.org
  • adult-empire.com
  • parex-bank.ru
  • kidos-bank.ru
  • crutop.nu
  • kavkaz.tv
  • color-bank.ru
  • master-x.com
  • asechka.ru
  • fethard.biz
  • roboxchange.com
  • master-x.com
  • filesearch.ru
  • www.redline.ru
  • cvv.ru

Additionally the worm can listen on a random TCP port.

The worm spreads to remote computers using LSASS vulnerability. It contacts remote computers on TCP port 445, exploits the vulnerability and copies its file to a remote system. As a result a remote system is restarted and after restart the worm becomes active and continues its spreading cycle.