Analysis by: Michael Cabel

ALIASES:

VirTool:Win32/CeeInject.gen!J (Microsoft); W32.SillyFDC (Symantec); BackDoor-CEP.gen.aa (McAfee); Trojan.Win32.Inject.alhk (Kaspersky)

 PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Propagates via removable drives

This worm arrives via removable drives. It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

It listens on ports. It joins an Internet Relay Chat (IRC) channel.

  TECHNICAL DETAILS

File Size: Varies
File Type: PE
Memory Resident: Yes
Initial Samples Received Date: 08 Mar 2011
Payload: Compromises system security

Arrival Details

This worm arrives via removable drives.

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This worm drops the following copies of itself into the affected system:

  • %System Root%\RESTORE\{random SID}\DriveFix.exe

(Note: %System Root% is the root folder, which is usually C:\. It is also where the operating system is located.)

It drops the following files:

  • %System Root%\RESTORE\{random SID}\Desktop.ini - non-malicious file

(Note: %System Root% is the root folder, which is usually C:\. It is also where the operating system is located.)

It creates the following folders:

  • %System Root%\RESTORE\{random SID}

(Note: %System Root% is the root folder, which is usually C:\. It is also where the operating system is located.)

It is injected into the following processes running in memory:

  • Explorer.exe

Autostart Technique

This worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Active Setup\Installed Components\{28ABC5C0-4FCB-11CF-AAX5-21CX1C987192}
StubPath = "%System Root%\RESTORE\{random SID}\DriveFix.exe"

Other System Modifications

This worm adds the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Active Setup\Installed Components\{28ABC5C0-4FCB-11CF-AAX5-21CX1C987192}

Propagation

This worm drops the following copy(ies) of itself in all removable drives:

  • {drive letter}:\RESTORE\{random SID}\DriveFix.exe

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

The said .INF file contains the following strings:

[AutoRun]
open=RESTORE\{random SID}\DriveFix.exe
icon=%System Root%\system32\SHELL32.dll,4
action=Open folder to view files
shell\open=Open
shell\open\command=RESTORE\{random SID}\DriveFix.exe
shell\open\default=1

(Note: %System Root% is the root folder, which is usually C:\. It is also where the operating system is located.)

Backdoor Routine

This worm listens on the following port(s):

  • TCP 18631

It connects to any of the following IRC server(s):

  • {BLOCKED}.{BLOCKED}.174.3

It joins any of the following Internet Relay Chat (IRC) channels:

  • #l4mer# l4m0s

Other Details

This worm does the following:

  • It drops the file {drive letter}:\RESTORE\{random SID}\Desktop.ini in all removable drives.

NOTES:

Once connected to the Internet Relay Chat (IRC), it uses the following credentials:

  • NICK [laMer]jxmbzjrdp
    USER 0nefsrselc "" "uih" :nefsrselc
  • NICK [laMer]lzzuauhsm
    USER 0mscvlzfrp "" "dik" :mscvlzfrp

It sends PING requests to the following remote host:

  • {BLOCKED}p.aic.pa

However, as of this writing, the said remote host is inaccessible.

  SOLUTION

Minimum Scan Engine: 8.900
FIRST VSAPI PATTERN FILE: 7.890.09
FIRST VSAPI PATTERN DATE: 10 Mar 2011
VSAPI OPR PATTERN File: 7.891.00
VSAPI OPR PATTERN Date: 11 Mar 2011

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Identify and terminate files detected as WORM_IRCBOT.MA

[ Learn More ]
  1. If the detected file is displayed in either Windows Task Manager or Process Explorer but you cannot delete it, restart your computer in safe mode. To do this, refer to this link for the complete steps.
  2. If the detected file is not displayed in either Windows Task Manager or Process Explorer, continue doing the next steps.

Step 3

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components
    • {28ABC5C0-4FCB-11CF-AAX5-21CX1C987192}

Step 4

Search and delete this folder

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result. %System Root%\RESTORE\{random SID}

Step 5

Search and delete AUTORUN.INF files created by WORM_IRCBOT.MA that contain these strings

[ Learn More ]
[AutoRun]
open=RESTORE\{random SID}\DriveFix.exe
icon=%System Root%\system32\SHELL32.dll,4
action=Open folder to view files
shell\open=Open
shell\open\command=RESTORE\{random SID}\DriveFix.exe
shell\open\default=1

Step 6

Scan your computer with your Trend Micro product to delete files detected as WORM_IRCBOT.MA. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.