VBS_CANTIX.W

 Analysis by: Jennifer Gumban

 ALIASES:

VBS/Autorun.worm.k (McAfee); VBS/AutoRun.EY(ESET-NOD32)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It disables Task Manager, Registry Editor, and Folder Options.

  TECHNICAL DETAILS

File Size:

18,845 bytes

File Type:

VBS

Memory Resident:

Yes

Initial Samples Received Date:

17 Jun 2015

Arrival Details

This worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This worm drops the following copies of itself into the affected system:

  • %Windows%\svchost.exe
  • %System%\serviks.sys
  • %System%\rad{random}.tmp
  • %AppDataLocal%\Microsoft\CD Burning\dekstop.ini
  • {folders}\dekstop.ini

(Note: %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.. %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.. %AppDataLocal% is the Application Data folder found in Local Settings, where it is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It drops the following files:

  • %System%\auto.exe
  • %System%\novia.doc
  • %System%\rad{random}.tmp
  • %AppDataLocal%\Microsoft\CD Burning\autorun.inf
  • {folders}\{Folder Name}.lnk

(Note: %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.. %AppDataLocal% is the Application Data folder found in Local Settings, where it is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

Autostart Technique

This worm adds the following registry entries to enable its automatic execution at every system startup:

HKLM\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
Userinet = userinet.exe //e:VBScript "%Windows%\svchost.exe"

HKLM\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
avgnt = userinet.exe //e:VBScript "%Windows%\svchost.exe"

HKLM\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
WinUpdate = Wscript.exe //e:VBScript "%Windows%\svchost.exe"

Other System Modifications

This worm adds the following registry keys:

HKLM\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
Explorer

HKCU\Software\Microsoft\
Windows\CurrentVersion\Policies\
System

HKCU\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced\Folder\SuperHidden

HKLM\SOFTWARE\Classes\
inifile\shell\Delete\
Command

HKLM\SOFTWARE\Classes\
inffile\shell\Delete\
Command

HKLM\SOFTWARE\Classes\
exefile\shell\Delete\
Command

HKLM\SOFTWARE\Classes\
sysfile\shell\Delete\
Command

HKLM\SOFTWARE\Classes\
lnkfile\shell\Delete\
Command

HKLM\SOFTWARE\Classes\
regfile\shell\Merge\
Command

It modifies the following registry entries:

HKLM\SYSTEM\ControlSet001\
Control\Session Manager
BootExecute = Wscript.exe //e:VBScript "%System%\serviks.sys"

HKLM\SYSTEM\ControlSet001\
Control\SafeBoot
AlternateShell = Wscript.exe //e:VBScript "%System%\serviks.sys"

HKLM\SYSTEM\ControlSet001\
Control\SafeBoot
AlternateShell = userinet.exe //e:VBScript "%System%\serviks.sys"

HKLM\SOFTWARE\Classes\
exefile
FriendlyTypeName = Serviks

HKLM\SOFTWARE\Classes\
lnkfile
FriendlyTypeName = File Folder

HKLM\SOFTWARE\Classes\
lnkfile
{null} = File Folder

HKLM\SOFTWARE\Classes\
exefile
{null} = Serviks

HKCU\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
NoDrives = 228

HKCU\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
NoRun = 1

HKLM\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
Explorer
NoTrayContextMenu = 1

HKCU\Control Panel\Desktop
SCRNSAVE.EXE = Wscript.exe //e:VBScript "%Windows%\svchost.exe"

HKCU\Control Panel\Desktop
ScreenSaveActive = 1

HKCU\Control Panel\Desktop
ScreenSaveTimeOut = 60

HKLM\SOFTWARE\Classes\
inifile\shell\Delete\
Command
{null} = userinet.exe //e:VBScript "%Windows%\svchost.exe"

HKLM\SOFTWARE\Classes\
inifile\shell\open\
command
{null} = Wscript.exe //e:VBScript "%Windows%\svchost.exe"

HKLM\SOFTWARE\Classes\
inffile\shell\Delete\
Command
{null} = Wscript.exe //e:VBScript "%Windows%\svchost.exe"

HKLM\SOFTWARE\Classes\
exefile\shell\Delete\
Command
{null} = Wscript.exe //e:VBScript "%Windows%\svchost.exe"

HKLM\SOFTWARE\Classes\
sysfile\shell\Delete\
Command
{null} = Wscript.exe //e:VBScript "%Windows%\svchost.exe"

HKLM\SOFTWARE\Classes\
lnkfile\shell\Delete\
Command
{null} = Wscript.exe //e:VBScript "%Windows%\svchost.exe"

HKLM\SOFTWARE\Classes\
regfile\shell\Merge\
Command
{null} = userinet.exe //e:VBScript "%Windows%\svchost.exe"

HKLM\SOFTWARE\Classes\
inffile\shell\Install\
command
{null} = Wscript.exe //e:VBScript "%Windows%\svchost.exe"

HKLM\SOFTWARE\Classes\
VBSFile\Shell\Open\
Command
{null} = Wscript.exe //e:VBScript "%Windows%\svchost.exe"

HKLM\SOFTWARE\Classes\
VBEFile\Shell\Open\
Command
{null} = Wscript.exe //e:VBScript "%Windows%\svchost.exe"

HKLM\SOFTWARE\Classes\
Folder\shell\open\
command
{null} = Wscript.exe //e:VBScript "%Windows%\svchost.exe"

HKLM\SOFTWARE\Classes\
Folder\shell\explore\
command
{null} = Wscript.exe //e:VBScript "%Windows%\svchost.exe"

It creates the following registry entry(ies) to disable Task Manager, Registry Tools and Folder Options:

HKCU\Software\Microsoft\
Windows\CurrentVersion\Policies\
System
DisableTaskMgr = 1

HKCU\Software\Microsoft\
Windows\CurrentVersion\Policies\
System
DisableRegistrytools = 1

HKCU\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced\Folder\SuperHidden
WarningIfNotDefault = Akhirnya Virus Serviks Bisa Masuk Ke PC Anda

HKLM\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced\Folder\SuperHidden
WarningIfNotDefault = Akhirnya Virus Serviks Bisa Masuk Ke PC Anda

HKLM\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced\Folder\SuperHidden
CheckedValue = 0

HKLM\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced\Folder\SuperHidden
UncheckedValue = 0

HKLM\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced\Folder\SuperHidden
DefaultValue = 0

It deletes the following registry keys:

HKLM\SOFTWARE\Classes\
lnkfile
IsShortcut = {null}

  SOLUTION

Minimum Scan Engine:

9.750

FIRST VSAPI PATTERN FILE:

11.746.04

FIRST VSAPI PATTERN DATE:

22 Jun 2015

VSAPI OPR PATTERN File:

11.747.00

VSAPI OPR PATTERN Date:

23 Jun 2015

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.  
  • %System%\auto.exe
  • %System%\novia.doc
  • %System%\rad{random}.tmp
  • %AppDataLocal%\Microsoft\CD Burning\autorun.inf
  • {folders}\{Folder Name}.lnk

Step 5

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies
    • Explorer = ""
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies
    • System = ""
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder
    • SuperHidden = ""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\inifile\shell\Delete
    • Command = ""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\inffile\shell\Delete
    • Command = ""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\Delete
    • Command = ""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\sysfile\shell\Delete
    • Command = ""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\lnkfile\shell\Delete
    • Command = ""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\regfile\shell\Merge
    • Command = ""

Step 6

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • Userinet = userinet.exe //e:VBScript "%Windows%\svchost.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • avgnt = userinet.exe //e:VBScript "%Windows%\svchost.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • WinUpdate = "Wscript.exe //e:VBScript "%Windows%\svchost.exe""
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System
    • DisableTaskMgr = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System
    • DisableRegistrytools = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\SuperHidden
    • WarningIfNotDefault = "Akhirnya Virus Serviks Bisa Masuk Ke PC Anda"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\SuperHidden
    • WarningIfNotDefault = "Akhirnya Virus Serviks Bisa Masuk Ke PC Anda"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\SuperHidden
    • CheckedValue = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\SuperHidden
    • UncheckedValue = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\SuperHidden
    • DefaultValue = "0"

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as VBS_CANTIX.W. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 8

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this only if you know how to or you can seek your system administrator’s help. You may also check out this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SYSTEM\{Current Control Set}\Control\Session Manager
    • From: BootExecute = "Wscript.exe //e:VBScript "%System%\serviks.sys""
      To: BootExecute = {default}
  • In HKEY_LOCAL_MACHINE\SYSTEM\{Current Control Set}\Control\SafeBoot
    • From: AlternateShell = "Wscript.exe //e:VBScript "%System%\serviks.sys""
      To: AlternateShell = {default}
  • In HKEY_LOCAL_MACHINE\SYSTEM\{Current Control Set}\Control\SafeBoot
    • From: AlternateShell = "userinet.exe //e:VBScript "%System%\serviks.sys""
      To: AlternateShell = {default}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile
    • From: FriendlyTypeName = "Serviks"
      To: FriendlyTypeName = {default}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\lnkfile
    • From: FriendlyTypeName = "File Folder"
      To: FriendlyTypeName = {default}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\lnkfile
    • From: {null} = "File Folder"
      To: {null} = {default}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile
    • From: {null} = "Serviks"
      To: {null} = {default}
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
    • From: NoDrives = "228"
      To: NoDrives = {default}
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
    • From: NoRun = "1"
      To: NoRun = {default}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer
    • From: NoTrayContextMenu = "1"
      To: NoTrayContextMenu = {default}
  • In HKEY_CURRENT_USER\Control Panel\Desktop
    • From: SCRNSAVE.EXE = "Wscript.exe //e:VBScript "%Windows%\svchost.exe""
      To: SCRNSAVE.EXE = {default}
  • In HKEY_CURRENT_USER\Control Panel\Desktop
    • From: ScreenSaveActive = "1"
      To: ScreenSaveActive = {default}
  • In HKEY_CURRENT_USER\Control Panel\Desktop
    • From: ScreenSaveTimeOut = "60"
      To: ScreenSaveTimeOut = "{default}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\inifile\shell\Delete\Command
    • From: {null} = "userinet.exe //e:VBScript "%Windows%\svchost.exe""
      To: {null} = {default}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\inifile\shell\open\command
    • From: {null} = "Wscript.exe //e:VBScript "%Windows%\svchost.exe""
      To: {null} = {default}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\inffile\shell\Delete\Command
    • From: {null} = "Wscript.exe //e:VBScript "%Windows%\svchost.exe""
      To: {null} = {default}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\Delete\Command
    • From: {null} = "Wscript.exe //e:VBScript "%Windows%\svchost.exe""
      To: {null} = {default}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\sysfile\shell\Delete\Command
    • From: {null} = "Wscript.exe //e:VBScript "%Windows%\svchost.exe""
      To: {null} = {default}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\lnkfile\shell\Delete\Command
    • From: {null} = "Wscript.exe //e:VBScript "%Windows%\svchost.exe""
      To: {null} = {default}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\regfile\shell\Merge\Command
    • From: {null} = "userinet.exe //e:VBScript "%Windows%\svchost.exe""
      To: {null} = {default}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\inffile\shell\Install\command
    • From: {null} = "Wscript.exe //e:VBScript "%Windows%\svchost.exe""
      To: {null} = {default}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VBSFile\Shell\Open\Command
    • From: {null} = "script.exe //e:VBScript "%Windows%\svchost.exe""
      To: {null} = {default}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VBEFile\Shell\Open\Command
    • From: {null} = "Wscript.exe //e:VBScript "%Windows%\svchost.exe""
      To: {null} = {default}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\shell\open\command
    • From: {null} = "Wscript.exe //e:VBScript "%Windows%\svchost.exe""
      To: {null} = {default}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\shell\explore\command
    • From: {null} = "Wscript.exe //e:VBScript "%Windows%\svchost.exe""
      To: {null} = {default}

Step 9

Restore these deleted registry keys/values from backup

*Note: Only Microsoft-related keys/values will be restored. If the malware/grayware also deleted registry keys/values related to programs that are not from Microsoft, please reinstall those programs on your computer.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\lnkfile
    • IsShortcut = "{null}"


Did this description help? Tell us how we did.