Worm.WSF.DUNIHI.NLJ

 Analysis by: Neljorn Nathaniel Aguas

 ALIASES:

Worm:VBS/Jenxcus!rfn (MICROSOFT)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Dropped by other malware, Downloaded from the Internet, Propagates via removable drives

This Worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It executes commands from a remote malicious user, effectively compromising the affected system.

  TECHNICAL DETAILS

File Size:

371,156 bytes

File Type:

WSF

Memory Resident:

Yes

Initial Samples Received Date:

06 Nov 2023

Payload:

Connects to URLs/IPs, Collects system information, Creates files, Drops files, Hides files and processes, Modifies files

Arrival Details

This Worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Worm drops the following files:

  • %User Profile%\{Malware Filename} - if %User Profile% exists
  • %Temp%\{Malware Filename} - if %User Profile% does not exist

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name} on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %Temp% is the Windows temporary folder, where it usually is C:\Windows\Temp on all Windows operating system versions.)

Autostart Technique

This Worm adds the following registry entries to enable its automatic execution at every system startup:

If %User Profile% exists:
HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{Malware Name} = wscript.exe //B "%User Profile%\{Malware Filename}"

If %User Profile% does not exist:
HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{Malware Name} = wscript.exe //B "%Temp%\{Malware Filename}"

If %User Profile% exists:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
{Malware Name} = wscript.exe //B "%User Profile%\{Malware Filename}"

If %User Profile% does not exist:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
{Malware Name} = wscript.exe //B "%Temp%\{Malware Filename}"

It drops the following file(s) in the Windows User Startup folder to enable its automatic execution at every system startup:

  • %User Startup%\{Malware Filename}

(Note: %User Startup% is the current user's Startup folder, which is usually C:\Windows\Profiles\{user name}\Start Menu\Programs\Startup on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Start Menu\Programs\Startup on Windows NT, C:\Documents and Settings\{User name}\Start Menu\Programs\Startup on Windows 2003(32-bit), XP and 2000(32-bit), or C:\Users\{user name}\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit), 10(64-bit).)

Other System Modifications

This Worm adds the following registry entries:

If it is executed in the root of a drive:
HKEY_LOCAL_MACHINE\SOFTWARE\{Malware Name}
(Default) = true - {Current Date in MM/DD/YYYY format}

If it is not executed in the root of a drive:
HKEY_LOCAL_MACHINE\SOFTWARE\{Malware Name}
(Default) = false - {Current Date in MM/DD/YYYY format}

Propagation

This Worm drops the following copy(ies) of itself in all removable drives:

  • {Removable Drive Letter}\{Malware Filename} → sets attribute to Hidden and System

It creates shortcut files (.LNK) disguised as folders or files located on the affected drives pointing to the malware copy.

Backdoor Routine

This Worm executes the following commands from a remote malicious user:

  • excecute<|>{Command} → it executes an expression or code.
  • update<|>{Codes} → it updates the existing {Malware Path}\{Malware Filename} by writing updated codes to it.
    • It restarts the updated malware by running the following process:
      • wscript.exe //B {Malware Path}\{Malware Filename}
  • uninstall → it does the following:
    • It deletes created autostart registry entries.
    • It deletes %User Startup%\{Malware Filename}.
    • It deletes {Malware Path}\{Malware Filename}.
    • It deletes all shortcut files in active removable drives.
    • It deletes dropped {Malware Filename} in active removable drives.
    • It sets the attributes of original files and folders in active removable drives to normal.
    • It terminates itself afterwards.
  • send<|>{File URL}<|>{Directory} → it does the following:
    • It connects to the following URL through HTTP POST to download a file from the {File URL}:
      • http://{BLOCKED}ns.net:13/is-sending<|>{File URL}
    • It saves the downloaded file as:
      • {Directory}\{Filename from File URL}
    • If {Directory} is not specified, it saves the downloaded file as:
      • %User Profile%\{Filename from File URL}
    • It executes the downloaded file afterwards.
  • site-send<|>{File URL}<|>{Filename} → it does the following:
    • It connects to the {File URL} through HTTP GET to download a file.
    • It saves the downloaded file as:
      • %User Profile%\{Filename}
    • It executes the downloaded file afterwards.
  • recv<|>{File Path}\{Filename} → it does the following:
    • It connects to the following URL through HTTP POST to upload a file's content specified in {File Path}\{Filename}:
      • http://{BLOCKED}ns.net:13/is-recving<|>{File Path}\{Filename}
  • enum-driver → it does the following:
    • It connects to the following URL and sends the following information through HTTP POST:
      • http://{BLOCKED}ns.net:13/is-enum-driver
      • Active drives and their types.
    • It sets the User-Agent header in the HTTP request using the following system information:
      • {Volume Serial Number}<|>{Computer Name}<|>{Username}<|>{OS Caption}<|>plus<|>{Antivirus Product Name} | nan-av<|>true | false - {Current Date}
  • enum-faf<|>{Directory} → it does the following:
    • It connects to the following URL and sends the following information through HTTP POST:
      • http://{BLOCKED}ns.net:13/is-enum-faf
      • List of files, folders, and subfolders, and their attributes in {Directory}
    • It sets the User-Agent header in the HTTP request using the following system information:
      • {Volume Serial Number}<|>{Computer Name}<|>{Username}<|>{OS Caption}<|>plus<|>{Antivirus Product Name} | nan-av<|>true | false - {Current Date}
  • enum-process → it does the following:
    • It connects to the following URL and sends the following information through HTTP POST:
      • http://{BLOCKED}ns.net:13/is-enum-process
      • List of running processes including process name, PID, and executable path.
    • It sets the User-Agent header in the HTTP request using the following system information:
      • {Volume Serial Number}<|>{Computer Name}<|>{Username}<|>{OS Caption}<|>plus<|>{Antivirus Product Name} | nan-av<|>true | false - {Current Date}
  • cmd-shell<|>{Command} → it does the following:
    • It connects to the following URL and sends the following information through HTTP POST:
      • http://{BLOCKED}ns.net:13/is-cmd-shell
      • Output of the executed command including error output.
    • It sets the User-Agent header in the HTTP request using the following system information:
      • {Volume Serial Number}<|>{Computer Name}<|>{Username}<|>{OS Caption}<|>plus<|>{Antivirus Product Name} | nan-av<|>true | false - {Current Date}
    • It executes the following command:
      • %comspec% /c {Command}
  • delete<|>{File Path}\{Filename} | {Directory} → it deletes the specified file or folder.
  • exit-process<|>{PID} → it terminates a process specified by its PID.
  • sleep<|>{Value} → it sets the duration of sleep using a specified value in milliseconds.

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • http://{BLOCKED}ns.net:13/is-ready

Other Details

This Worm adds the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
{Malware Name}

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{Malware Name}

HKEY_LOCAL_MACHINE\SOFTWARE
{Malware Name}

It does the following:

  • It creates shortcuts of all files, folders, and subfolders in active removable drives using the same file name, folder name, and icon.
  • It sets the attributes of all files, folders, and subfolders, excluding shortcut files to Hidden and System in active removable drives.
  • The created shortcut files contain the following command line in their target:
    • For files:
      • %System%\cmd.exe /c start {Malware Filename}&start {Original Filename}&exit → opens both the copied malware and the original file.
    • For folders and subfolders:
      • %System%\cmd.exe /c start {Malware Filename}&start explorer {Original Folder Name}&exit → opens both the copied malware and the original folder.
  • It loops its routine indefinitely ensuring it affects all current and newly inserted removable drives.

(Note: %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.)

  SOLUTION

Minimum Scan Engine:

9.800

FIRST VSAPI PATTERN FILE:

19.176.04

FIRST VSAPI PATTERN DATE:

23 Feb 2024

VSAPI OPR PATTERN File:

19.177.00

VSAPI OPR PATTERN Date:

24 Feb 2024

Step 1

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {Malware Name} = wscript.exe //B %User Profile%\{Malware Filename} → if %User Profile% exists
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {Malware Name} = wscript.exe //B %Temp%\{Malware Filename} → if %User Profile% does not exist
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • {Malware Name} = wscript.exe //B %User Profile%\{Malware Filename} → if %User Profile% exists
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • {Malware Name} = wscript.exe //B %Temp%\{Malware Filename} → if %User Profile% does not exist
  • In HKEY_LOCAL_MACHINE\SOFTWARE\{Malware Name}
    • (Default) = true - {Current Date in MM/DD/YYYY format} → if it is executed in the root of a drive
  • In HKEY_LOCAL_MACHINE\SOFTWARE\{Malware Name}
    • (Default) = false - {Current Date in MM/DD/YYYY format} → if it is not executed in the root of a drive

Step 5

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\
    • {Malware Name}
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\
    • {Malware Name}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\
    • {Malware Name}

Step 6

  1. Open a command prompt.
    • For Windows 7 users, click Start, enter CMD in the Find input field, and press Enter.
  2. In the CMD console, enter the following:

    ATTRIB [+R | -R] [+A | -A ] [+S | -S] [+H | -H] [+I | -I] [drive:][path][filename] [/S [/D] [/L]]

    Where:
    + Activates an attribute
    - Disables an attribute
    R Read-only file attribute
    A Archive file attribute
    S System file attribute
    H Hidden file attribute
    I Indexed file attribute without content
    [drive:][path][filename]
    Specifies one or more files in the current folder and all its subfolders
    /S Processes the corresponding files in the current folder and all its subfolders
    /D Process folders
    /L Act on the attributes of the symbolic link instrad of the target of the symbolic link
    Example:
    To make all files and folders (including subfolders visible in drive D:
    ATTRIB –H D:\* /S /D
  3. Repeat the step above for folders and files from other drives or directories.

Step 7

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Startup%\{Malware Filename}
  • %User Profile%\{Malware Filename} - if %User Profile% exists
  • %Temp%\{Malware Filename} - if %User Profile% exists
  • {Removable Drive Letter}\{Malware Filename}
  • {Removable Drive Letter}\{Created Shortcut (.lnk) files}

Step 8

Restart in normal mode and scan your computer with your Trend Micro product for files detected as Worm.WSF.DUNIHI.NLJ. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.