Analysis by: Cris Nowell Pantanilla

 PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This worm arrives via removable drives. It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It executes then deletes itself afterward.

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

  TECHNICAL DETAILS

File Size: 200,704 bytes
File Type: EXE
File Compression: UPX
Memory Resident: Yes
Initial Samples Received Date: 09 Jan 2012
Payload: Terminates processes, Compromises system security

Arrival Details

This worm arrives via removable drives.

It may arrive via network shares.

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This worm drops the following copies of itself into the affected system:

  • %System%\{random}.exe

(Note: %System% is the Windows system folder, which is usually C:\Windows\System on Windows 98 and ME, C:\WINNT\System32 on Windows NT and 2000, or C:\Windows\System32 on Windows XP and Server 2003.)

It executes then deletes itself afterward.

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • V8x
  • muipcdraotse

It injects threads into the following normal process(es):

  • explorer.exe

It terminates itself if it finds the following processes in the affected system's memory:

  • port
  • vbox
  • vmsrvc
  • vmware
  • sandbox
  • tcpview
  • wireshark.exe
  • regshot.exe
  • procmon.exe
  • filemon.exe
  • procmon.exe
  • regmon.exe
  • procdump.exe
  • cports.exe
  • procexp.exe
  • squid.exe
  • dumpcap.exe

Autostart Technique

This worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\Run
Intel Display Controler = "%System%\{random}.exe"

Other System Modifications

This worm also creates the following registry entry(ies) as part of its installation routine:

HKLM\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\AppCompatFlags\
Layers
DisableNXShowUI = "%System%\{random}.exe"

Propagation

This worm drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

Process Termination

This worm terminates the following services if found on the affected system:

  • SIScanner
  • K7RTScan
  • K7TSMngr
  • DrWebEngine
  • SPIDERNT
  • DrWebCom
  • avast! Antivirus
  • avast! Firewall
  • AntiVirService
  • VSSERV
  • avgfws
  • avgwd
  • avg8wd
  • avg9wd
  • NOD32krn
  • ekrn
  • mcmscsvc
  • McShield
  • MSK80Service
  • McNASvc
  • MpfService
  • McODS
  • MpfService
  • McSysmon
  • SmcService
  • Symantec AntiVirus
  • Norton Antivirus Server
  • MBAMProtector
  • MBAMService
  • WebrootSpySweeperService
  • WRConsumerService
  • Amsp
  • SAVService
  • SAVAdminService
  • Sophos AutoUpdate Service
  • Sophos Client Firewall
  • Sophos Client Firewall Manager
  • OutpostFirewall
  • TMBMServer
  • TmPfw
  • KPF4
  • cmdAgent
  • SbPF.Launcher
  • SPF4
  • acssrv

It terminates the following processes if found running in the affected system's memory:

  • TEATIMER.EXE
  • MRT.EXE
  • MRTSTUB.EXE
  • TCPVIEW.EXE
  • HIJACKTHIS.EXE
  • MSMPENG.EXE
  • MSASCUI.EXE
  • MPCMDRUN.EXE
  • USBGUARD.EXE
  • BILLY.EXE
  • AADRIVE32.EXE

NOTES:

It terminates itself if any of the following conditions are satisfied:

  • If the malware path contains any of the following:

    sample
    sand-box
    sandbox
    test
    virus
  • This malware checks if it is running on a virutal machine. It terminates itself if the data in the registry entry HKLM\SYSTEM\ControlSet001\Services\Disk\Enum\0 contains any of the following strings:

    QEMU
    VBox
    Virtual
    VMware
  • If an open window has any of the following ClassName, WindowName pairs:

    gdkWindowToplevel, The Wireshark Network Analyzer
    CNetmonMainFrame, Microsoft Network Monitor 3.3
    SmartSniff, SmartSniff
    CurrPorts,CurrPorts
    TCPViewClass, 0
    PROCMON_WINDOW_CLASS, Process Monitor - Sysinternals: www.sysinternals.com
    #32770, Regshot 1.8.2
    PROCEXPL, 0
  • If any of the following files exist in the %Program Files% folder:

    Ethereal\ethereal.html
    Microsoft Network Monitor 3\netmon.exe
    WinPcap\rpcapd.exe
    WireShark\rawshark.exe

It connects to a remote IRC server where it receives the following commands from a remote malicious user:

  • down_exec
  • IM
  • IMSTOP
  • start-scan
  • stop-scan
  • update
  • visit

It is capable of the following routines:

  • Create/Open/Delete Files
  • Create/Terminate Process
  • Download/Upload files
  • Join IRC
  • Search for other system in Network
  • Send Instant Messages

  SOLUTION

Minimum Scan Engine: 9.200
FIRST VSAPI PATTERN FILE: 8.702.08
FIRST VSAPI PATTERN DATE: 12 Jan 2012
VSAPI OPR PATTERN File: 8.703.00
VSAPI OPR PATTERN Date: 12 Jan 2012

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Scan your computer with your Trend Micro product and note files detected as WORM_JORIK.MJSM

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • Intel Display Controler = "%System%\{random}.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers
    • DisableNXShowUI = "%System%\{random}.exe"

Step 5

Search and delete files detected as WORM_JORIK.MJSM

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.

Step 6

Restart in normal mode and scan your computer with your Trend Micro product for files detected as WORM_JORIK.MJSM. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.