WORM_OTOIT.TN

 Analysis by: Abraham Latimer Camba

 ALIASES:

Worm:Win32/Renocide.F (Microsoft), Worm.Win32.AutoIt.xl (Kaspsersky), Win32/Packed.Autoit.B.Gen application (ESET), Trojan.Win32.AutoIt.gen.1 (v) (Sunbelt)

 PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Propagates via flashdrives, Dropped by other malware, Downloaded from the Internet


This worm arrives via removable drives. It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

It executes commands from a remote malicious user, effectively compromising the affected system.

  TECHNICAL DETAILS

File Size:

958,032 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

10 Aug 2012

Payload:

Connects to URLs/IPs, Compromises system security, Drops files

Arrival Details

This worm arrives via removable drives.

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This worm drops the following copies of itself into the affected system and executes them:

  • %System%\csrcs.exe

(Note: %System% is the Windows system folder, which is usually C:\Windows\System on Windows 98 and ME, C:\WINNT\System32 on Windows NT and 2000, or C:\Windows\System32 on Windows XP and Server 2003.)

It drops the following files:

  • %System%\autorun.inf

(Note: %System% is the Windows system folder, which is usually C:\Windows\System on Windows 98 and ME, C:\WINNT\System32 on Windows NT and 2000, or C:\Windows\System32 on Windows XP and Server 2003.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • 6E523163793968624
  • 95A5756335A574A364C6
  • Q9V1S45G64H79AF6G54B984FGBASASASAS

Autostart Technique

This worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
Explorer\Run
csrcs = "%System%\csrcs.exe"

It modifies the following registry entries to ensure it automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Winlogon
Shell = "Explorer.exe csrcs.exe"

(Note: The default value data of the said registry entry is Explorer.exe.)

Other System Modifications

This worm adds the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
DRM\amty

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
Explorer

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
Explorer\Run

It adds the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
DRM\amty
dreg = "{random}"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
DRM\amty
exp1 = "{random}"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
DRM\amty
fix = ""

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
DRM\amty
fix1 = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
DRM\amty
ilop = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings
GlobalUserOffline = "0"

It modifies the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
Hidden = "2"

(Note: The default value data of the said registry entry is 1.)

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
ShowSuperHidden = "0"

(Note: The default value data of the said registry entry is 1.)

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
SuperHidden = "0"

(Note: The default value data of the said registry entry is 1.)

It creates the following registry entry(ies) to bypass Windows Firewall:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile\AuthorizedApplications\
List
%System%\csrcs.exe = "%System%\csrcs.exe:*:Enabled:Windows Life Messenger"

Propagation

This worm drops the following copy(ies) of itself in all removable drives:

  • {random filename}.exe

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

The said .INF file contains the following strings:

;{garbage}
[AutoRun]
;{garbage}
open={random filename}.exe
;{garbage}
shell\open\Command={random filename}.exe
;{garbage}
shell\open\Default=1
;{garbage}
;{garbage}
shell\explore\Command={random filename}.exe
;{garbage}

Backdoor Routine

This worm executes the following commands from a remote malicious user:

  • Download and execute Files
  • Log keystrokes
  • Manage files
  • Manage open Windows
  • Manage processes
  • Manage registries
  • Perform Denial of Service
  • Perform remote shell
  • Refresh IP
  • Remove itself and clean autorun registry entries
  • Set-up IRC bot
  • Spread itself to all physical and removable drives
  • Update, restart, terminate itself
  • Get following information:
    • IP address
    • Language
    • Computer information
    • OS information
    • User information
    • Drive Information
    • MSN contacts

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • http://{BLOCKED}t.{BLOCKED}s.com:6854/di.gif
  • http://{BLOCKED}o.{BLOCKED}s.com:6854/yuyo.php
  • http://{BLOCKED}u.{BLOCKED}p.jp:6854/di.gi
  • http://{BLOCKED}k.{BLOCKED}n.ph:6854/di.gif
  • http://{BLOCKED}k.{BLOCKED}n.ph:6854/yuyal.php
  • http://{BLOCKED}n.{BLOCKED}z.hm:6854/di.gif
  • http://{BLOCKED}e.{BLOCKED}r.tp:6854/di.gif

Other Details

This worm connects to the following URL(s) to get the affected system's IP address:

  • http://checkip.{BLOCKED}s.org/?rnd1={random}rnd2={random}
  • http://www.{BLOCKED}myip.com/?rnd1={random}rnd2={random}
  • http://www.{BLOCKED}myip.com/automation/n09230945.asp

  SOLUTION

Minimum Scan Engine:

9.200

FIRST VSAPI PATTERN FILE:

9.314.06

FIRST VSAPI PATTERN DATE:

10 Aug 2012

VSAPI OPR PATTERN File:

9.315.00

VSAPI OPR PATTERN Date:

11 Aug 2012

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Scan your computer with your Trend Micro product and note files detected as WORM_OTOIT.TN

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\DRM
    • amty
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies
    • Explorer

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
    • GlobalUserOffline = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
    • %System%\csrcs.exe = "%System%\csrcs.exe:*:Enabled:Windows Life Messenger"

Step 6

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
    • From: Hidden = "2"
      To: Hidden = 1
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
    • From: ShowSuperHidden = "0"
      To: ShowSuperHidden = 1
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
    • From: SuperHidden = "0"
      To: SuperHidden = 1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
    • From: Shell = "Explorer.exe csrcs.exe"
      To: Shell = Explorer.exe

Step 7

Search and delete this file

[ Learn More ]
There may be some component files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden files and folders in the search result.
  • %System%\autorun.inf

Step 8

Search and delete AUTORUN.INF files created by WORM_OTOIT.TN that contain these strings

[ Learn More ]

    ;{garbage}
    [AutoRun]
    ;{garbage}
    open={random filename}.exe
    ;{garbage}
    shell\open\Command={random filename}.exe
    ;{garbage}
    shell\open\Default=1
    ;{garbage}
    ;{garbage}
    shell\explore\Command={random filename}.exe
    ;{garbage}

Step 9

Restart in normal mode and scan your computer with your Trend Micro product for files detected as WORM_OTOIT.TN. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.