WORM_AUTORUN.BWH

 Modified by: Adrian Cofreros

 ALIASES:

Worm:Win32/Taterf.B (Microsoft); PWS-Gamania.gen.a (McAfee); W32.Gammima.AG (Symantec); Packed.Win32.Krap.b (Kaspersky); Mal/EncPk-DH (Sophos); Packed.Win32.Krap.b (v) (Sunbelt); Trojan horse PSW.OnlineGames.AO (AVG)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW


This worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size:

161,627 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

17 Oct 2014

Arrival Details

This worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This worm drops the following copies of itself into the affected system:

  • %System%\kxvo.exe

(Note: %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.)

Autostart Technique

This worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
kxva = "%System%\kxvo.exe"

It registers itself as a BHO to ensure its automatic execution every time Internet Explorer is used by adding the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
Browser Helper Objects\{CE7C3CF0-4B15-11D1-ABED-709549C10000}

Other System Modifications

This worm adds the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IEHlprObj.IEHlprObj.1\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
IEHlprObj.IEHlprObj\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CE7C3CF0-4B15-11D1-ABED-709549C10000}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CE7C3CF0-4B15-11D1-ABED-709549C10000}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CE7C3CF0-4B15-11D1-ABED-709549C10000}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CE7C3CF0-4B15-11D1-ABED-709549C10000}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CE7C3CF0-4B15-11D1-ABED-709549C10000}\InprocServer32

HKEY_CLASSES_ROOT\IEHlprObj.IEHlprObj

HKEY_CLASSES_ROOT\IEHlprObj.IEHlprObj.1

HKEY_CLASSES_ROOT\CLSID\{CE7C3CF0-4B15-11D1-ABED-709549C10000}

HKEY_CLASSES_ROOT\CLSID\{CE7C3CF0-4B15-11D1-ABED-709549C10000}\
InprocServer32

It adds the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CE7C3CF0-4B15-11D1-ABED-709549C10000}\InprocServer32
ThreadingModel = "Apartment"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
ShowSuperHidden = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CE7C3CF0-4B15-11D1-ABED-709549C10000}\InprocServer32
(Defualt) = "%System%\ieso0.dll"

HKEY_CLASSES_ROOT\CLSID\{CE7C3CF0-4B15-11D1-ABED-709549C10000}\
InprocServer32
(Default) = "%System%\ieso0.dll"

It modifies the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
Hidden = "2"

(Note: The default value data of the said registry entry is 1.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced\Folder\Hidden\
SHOWALL
CheckedValue = "0"

(Note: The default value data of the said registry entry is 1.)

Dropping Routine

This worm drops the following files:

  • %User Temp%\ro45z.dll
  • %System%\ieso0.dll
  • %System%\fool0.dll

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.. %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.)

Other Details

This worm connects to the following possibly malicious URL:

  • http://www.{BLOCKED}0.com/hg2/ll.rar

  SOLUTION

Minimum Scan Engine:

9.700

VSAPI OPR PATTERN File:

5.883.00

VSAPI OPR PATTERN Date:

07 Apr 2009

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects
    • {CE7C3CF0-4B15-11D1-ABED-709549C10000}
  • In HKEY_CLASSES_ROOT
    • IEHlprObj.IEHlprObj
  • In HKEY_CLASSES_ROOT
    • IEHlprObj.IEHlprObj1
  • In HKEY_CLASSES_ROOT\CLSID
    • {CE7C3CF0-4B15-11D1-ABED-709549C10000}

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • kxva = "%System%\kxvo.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
    • ShowSuperHidden = "0"

Step 6

Restore these modified registry values

[ Learn More ]

Important:Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this only if you know how to or you can seek your system administrator's help. You may also check out this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
    • From: Hidden = "2"
      To: Hidden = 1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\SHOWALL
    • From: CheckedValue = "0"
      To: CheckedValue = 1

Step 7

Search and delete these components

[ Learn More ]
There may be some components that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Temp%\ro45z.dll
  • %System%\ieso0.dll
  • %System%\fool0.dll

Step 8

Restart in normal mode and scan your computer with your Trend Micro product for files detected as WORM_AUTORUN.BWH. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.