WORM_AUTORUN.JBR

 Analysis by: Jaime Benigno Reyes

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Propagates via removable drives, Dropped by other malware, Downloaded from the Internet


This worm arrives by connecting affected removable drives to a system. It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

  TECHNICAL DETAILS

File Size:

1,597,440 bytes

File Type:

COM, EXE

Memory Resident:

Yes

Initial Samples Received Date:

09 Apr 2013

Payload:

Modifies HOSTS file

Arrival Details

This worm arrives by connecting affected removable drives to a system.

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This worm drops the following component file(s):

  • %Application Data%\Microsoft\SystemCertificates\gom.exe - detected as TROJ_DLOADR.KZX

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.)

It drops the following copies of itself into the affected system:

  • %Application Data%\Microsoft\SystemCertificates\pbe.exe
  • {all physical drives other than %System Root%}\PhysicalDrive2.com

It drops the following non-malicious file:

  • %Application Data%\Microsoft\SystemCertificates\a.a - MSWINSCK.OCX

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.)

Autostart Technique

This worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
Explorer\Run
{random} = "%Application Data%\Microsoft\SystemCertificates\pbe.exe"

Other System Modifications

This worm adds the following registry entries as part of its installation routine:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\IniFileMapping\
Autorun.inf
Default = "@SYS:DoesNotExist"

It modifies the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced\Folder\SuperHidden
Type = "checkboxxx"

(Note: The default value data of the said registry entry is "checkbox".)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\wscsvc
Start = "3"

(Note: The default value data of the said registry entry is "2".)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\srservice
Start = "3"

(Note: The default value data of the said registry entry is "2".)

It deletes the following registry keys:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Control\SafeBoot

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\VSS

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
Browser Helper Objects

Propagation

This worm drops the following copy(ies) of itself in all removable drives:

  • {removable drive letter}:\PhysicalDrive2.com

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

The said .INF file contains the following strings:

[AutoRun]
shell\Auto\command=PhysicalDrive2.com
shell=Auto

HOSTS File Modification

This worm overwrites the system's HOSTS files to prevent users from accessing the following websites:

  • www.kasperskylab.co.kr
  • www.avira.com
  • www.avast.co.kr
  • www.eset.com
  • www.everyzone.com
  • www.hauri.co.kr
  • www.nprotect.com
  • alyac.altools.co.kr
  • ko-kr.albnpc.altools.com
  • ko-kr.albn.altools.com
  • kr.ahnlab.com
  • www.v3lite.com
  • v3clinic.ahnlab.com
  • helpdesk.nate.com
  • customer.buddybuddy.co.kr

It adds the following strings to the Windows HOSTS file:

  • #0xD0.0x62.0xC.0x42 www.darkedenextreme.com
  • 127.0.0.1 www.kasperskylab.co.kr
  • 127.0.0.1 www.avira.com
  • 65.55.184.125 www.avast.co.kr
  • 127.0.0.1 www.eset.com
  • 127.0.0.1 www.everyzone.com
  • 127.0.0.1 www.hauri.co.kr
  • 65.55.184.125 www.nprotect.com
  • 127.0.0.1 alyac.altools.co.kr
  • 127.0.0.1 ko-kr.albnpc.altools.com
  • 127.0.0.1 ko-kr.albn.altools.com
  • 127.0.0.1 kr.ahnlab.com
  • 65.55.184.125 www.v3lite.com
  • 65.55.184.125 v3clinic.ahnlab.com
  • 127.0.0.1 helpdesk.nate.com
  • 127.0.0.1 customer.buddybuddy.co.kr

  SOLUTION

Minimum Scan Engine:

9.300

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Remove malware/grayware files dropped/downloaded by WORM_AUTORUN.JBR

     
    • TROJ_DLOADR.KZX

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\Run
    • {random} = "%Application Data%\Microsoft\SystemCertificates\pbe.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\IniFileMapping\Autorun.inf
    • Default = "@SYS:DoesNotExist"

Step 5

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\SuperHidden
    • From: Type = "checkboxxx"
      To: Type = "checkbox"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wscsvc
    • From: Start = "3"
      To: Start = "2"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\srservice
    • From: Start = "3"
      To: Start = "2"

Step 6

Restore these deleted registry keys/values from backup

*Note: Only Microsoft-related keys/values will be restored. If the malware/grayware also deleted registry keys/values related to programs that are not from Microsoft, please reinstall those programs on your computer.

  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects

Step 7

Search and delete AUTORUN.INF files created by WORM_AUTORUN.JBR that contain these strings

[ Learn More ]
  • [AutoRun]
  • shell\Auto\command=PhysicalDrive2.com
  • shell=Auto

Step 8

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Application Data%\Microsoft\SystemCertificates\a.a

Step 9

Remove these strings added by the malware/grayware/spyware in the HOSTS file

[ Learn More ]
    • #0xD0.0x62.0xC.0x42 www.darkedenextreme.com
    • 127.0.0.1 www.kasperskylab.co.kr
    • 127.0.0.1 www.avira.com
    • 65.55.184.125 www.avast.co.kr
    • 127.0.0.1 www.eset.com
    • 127.0.0.1 www.everyzone.com
    • 127.0.0.1 www.hauri.co.kr
    • 65.55.184.125 www.nprotect.com
    • 127.0.0.1 alyac.altools.co.kr
    • 127.0.0.1 ko-kr.albnpc.altools.com
    • 127.0.0.1 ko-kr.albn.altools.com
    • 127.0.0.1 kr.ahnlab.com
    • 65.55.184.125 www.v3lite.com
    • 65.55.184.125 v3clinic.ahnlab.com
    • 127.0.0.1 helpdesk.nate.com
    • 127.0.0.1 customer.buddybuddy.co.kr
"

Step 10

Restart in normal mode and scan your computer with your Trend Micro product for files detected as WORM_AUTORUN.JBR. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.