WORM_VOBFUS.NXG

 Analysis by: Merianne Polintan

 ALIASES:

Worm:Win32/Vobfus.PW(Microsoft),W32.Changeup(Norton),Trojan.Win32.Generic.pak!cobra(Sunbelt),Win32/Pronny.LI worm(NOD32),32/Vobfus.GEW.worm(Panda)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW


This worm arrives by connecting affected removable drives to a system. It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

It accesses websites to download files. This action allows this malware to possibly add other malware on the affected computer.

  TECHNICAL DETAILS

File Size:

333,824 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

28 Apr 2013

Arrival Details

This worm arrives by connecting affected removable drives to a system.

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This worm drops the following files:

  • %User Temp%\{Random Number}.exe

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local\Temp on Windows Vista and 7.)

It drops the following copies of itself into the affected system:

  • %User Profile%\{Random File Name}.exe

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

Autostart Technique

This worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{Random File Name} = "%User Profile%\{Random File Name.exe} /{random letter}"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
Microsoft Firewall 2.9 = %Application Data%\WMPRWISE.EXE"

Other System Modifications

This worm adds the following registry entries as part of its installation routine:

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\Windows\WindowsUpdate\
AU
NoAutoUpdate = "1"

It modifies the following registry entries to hide files with Hidden attributes:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
ShowSuperHidden = "0"

(Note: The default value data of the said registry entry is "1".)

Propagation

This worm drops the following copy(ies) of itself in all removable drives:

  • Password.exe
  • Porn.exe
  • Secret.exe
  • Sexy.exe
  • {Random File Name}.exe

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

The said .INF file contains the following strings:

{random characters}
[autorun]
{random characters}
open={Random File Name}.exe
{random characters}
acTiOn=4953
{random characters}
uSeaUtoPlay=1
{random characters}

Download Routine

This worm accesses websites to download the following files:

  • http://{BLOCKED}s.ru/f/pkc.exe
  • http://{BLOCKED}s.ru/f/sc.exe

It saves the files it downloads using the following names:

  • %Application Data%\WMIPRVSE.EXE

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.)

Other Details

This worm connects to the following possibly malicious URL:

  • http://{BLOCKED}e.su
  • http://{BLOCKED}1.{BLOCKED}s.biz
  • http://{BLOCKED}I.{BLOCKED}s.biz
  • http://{BLOCKED}.{BLOCKED}.226.176/stat1.php
  • http://{BLOCKED}s.{BLOCKED}est.com/js/pinit.js

NOTES:

It drops the component {Removable Drive}:\x.mpeg.

  SOLUTION

Minimum Scan Engine:

9.300

FIRST VSAPI PATTERN FILE:

9.884.04

FIRST VSAPI PATTERN DATE:

28 Apr 2013

VSAPI OPR PATTERN File:

9.885.00

VSAPI OPR PATTERN Date:

29 Apr 2013

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Application Data%\WMPRWISE.EXE
  • %User Temp%\{Random Number}.exe

Step 4

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
    • From: ShowSuperHidden = "0"
      To: ShowSuperHidden = "1"

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {Random File Name} = "%User Profile%\{Random File Name.exe} /{random letter}"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Microsoft Firewall 2.9 = %Application Data%\WMPRWISE.EXE"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
    • NoAutoUpdate = "1"

Step 6

Search and delete AUTORUN.INF files created by WORM_VOBFUS.NXG that contain these strings

[ Learn More ]
  • {random characters}
  • [autorun]
  • {random characters}
  • open={Random File Name}.exe
  • {random characters}
  • acTiOn=4953
  • {random characters}
  • uSeaUtoPlay=1
  • {random characters}

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as WORM_VOBFUS.NXG. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

NOTES:

Search and delete the file {Removable Drive}:\x.mpeg.


Did this description help? Tell us how we did.