WORM_ONLINEG.XX

 Analysis by: Christopher Daniel So

 ALIASES:

Worm:Win32/Taterf.B (Microsoft), Trojan.PWS.Onlinegames.AAHQ (FSecure), Mal/Frethog-B (Sophos), Worm.Win32.Taterf.b (Sunbelt), W32/OnlineGames!tr (Fortinet), W32/Magania.CHZ (FProt)

 PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 SYSTEM IMPACT RATING:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW


This worm arrives by connecting affected removable drives to a system.

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

It connects to certain URLs. It may do this to remotely inform a malicious user of its installation. It may also do this to download possibly malicious files onto the computer, which puts the computer at a greater risk of infection by other threats. As of this writing, the said sites are inaccessible.

  TECHNICAL DETAILS

File Size:

252,493 bytes

File Type:

PE

File Compression:

PolyEnE

Memory Resident:

Yes

Initial Samples Received Date:

07 Jan 2011

Arrival Details

This worm arrives by connecting affected removable drives to a system.

Installation

This worm drops the following copies of itself into the affected system:

  • %System%\kavo.exe

(Note: %System% is the Windows system folder, which is usually C:\Windows\System on Windows 98 and ME, C:\WINNT\System32 on Windows NT and 2000, or C:\Windows\System32 on Windows XP and Server 2003.)

Autostart Technique

This worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
kava = "%System%\kavo.exe"

Other System Modifications

This worm adds the following registry keys:

HKEY_CLASSES_ROOT\CLSID\MADOWN

It adds the following registry entries:

HKEY_CLASSES_ROOT\CLSID\MADOWN
urlinfo = "{random characters}"

It modifies the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
Hidden = 2

(Note: The default value data of the said registry entry is 1.)

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
ShowSuperHidden = 0

(Note: The default value data of the said registry entry is 1.)

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
NoDriveTypeAutorun = 145

(Note: The default value data of the said registry entry is 255.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced\Folder\Hidden\
SHOWALL
CheckedValue = 0

(Note: The default value data of the said registry entry is 1.)

Propagation

This worm drops the following copies of itself in all physical and removable drives:

  • {drive letter}:\rdg.cmd

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

The said .INF file contains the following strings:

{random characters}
[AutoRun]
{random characters}
open=rdg.cmd
{random characters}
shell\open\Command=rdg.cmd
{random characters}
shell\open\Default=1
{random characters}
shell\explore\Command=rdg.cmd
{random characters}

Dropping Routine

This worm drops the following files:

  • %System%\kavo0.dll - detected as TROJ_ENCPK.AF

(Note: %System% is the Windows system folder, which is usually C:\Windows\System on Windows 98 and ME, C:\WINNT\System32 on Windows NT and 2000, or C:\Windows\System32 on Windows XP and Server 2003.)

Download Routine

This worm connects to the following malicious URLs:

  • http://www.fr5th.com/hp/zz.rar

As of this writing, the said sites are inaccessible.

  SOLUTION

Minimum Scan Engine:

8.900

VSAPI PATTERN File:

7.752.04

VSAPI PATTERN Date:

07 Jan 2011

VSAPI PATTERN Date:

1/7/2011 12:00:00 AM

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Remove malware files dropped/downloaded by WORM_ONLINEG.XX

    TROJ_ENCPK.AF

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CLASSES_ROOT\CLSID
    • MADOWN

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • kava=%System%\kavo.exe

Step 6

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
    • From: Hidden=2
      To: Hidden=1
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
    • From: ShowSuperHidden=0
      To: ShowSuperHidden=1
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
    • From: NoDriveTypeAutorun=145
      To: NoDriveTypeAutorun=255
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\SHOWALL
    • From: CheckedValue=0
      To: CheckedValue=1

Step 7

Search and delete AUTORUN.INF files created by WORM_ONLINEG.XX that contain these strings

[ Learn More ]
{random characters}
[AutoRun]
{random characters}
open=rdg.cmd
{random characters}
shell\open\Command=rdg.cmd
{random characters}
shell\open\Default=1
{random characters}
shell\explore\Command=rdg.cmd
{random characters}

Step 8

Restart in normal mode and scan your computer with your Trend Micro product for files detected as WORM_ONLINEG.XX. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.