Modified by: Nikko Tamana

ALIASES:

TrojanDownloader:Win32/Beebone.FN (Microsoft); W32.Changeup!gen24 (Symantec); Trojan.Win32.SelfDel.cgq (Kaspersky); LooksLike.Win32.Beebone.gen (v) (Sunbelt); Gen:Variant.Symmi.7179 (FSecure)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Propagates via removable drives, Downloaded from the Internet, Dropped by other malware, Propagates via shared drives

This worm arrives by connecting affected removable drives to a system. It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

  TECHNICAL DETAILS

File Size: Varies
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 14 Dec 2012
Payload: Compromises system security, Downloads files

Arrival Details

This worm arrives by connecting affected removable drives to a system.

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This worm drops the following copies of itself into the affected system:

  • %User Profile%\Passwords.exe
  • %User Profile%\Porn.exe
  • %User Profile%\Secret.exe
  • %User Profile%\Sexy.exe
  • %User Profile%\{random}.exe

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

It drops the following file(s)/component(s):

  • {drive letter}:\x.mpeg

Autostart Technique

This worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{random} = "%User Profile%\{random}.exe /{random letter}"

Other System Modifications

This worm adds the following registry entries as part of its installation routine:

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\Windows\WindowsUpdate\
AU
NoAutoUpdate = "1"

It modifies the following registry entries to hide files with Hidden attributes:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
ShowSuperHidden = "0"

(Note: The default value data of the said registry entry is 1.)

Propagation

This worm drops the following copy(ies) of itself in all removable drives:

  • {drive letter}:\{random file name}.exe
  • {drive letter}:\Passwords.exe
  • {drive letter}:\Porn.exe
  • {drive letter}:\Secret.exe
  • {drive letter}:\Sexy.exe
  • {drive letter}:\{folder name}.exe

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

The said .INF file contains the following strings:

{garbage characters}
[autorun]
icon={random}.exe,0
{garbage characters}
open={random}.eXE
{garbage characters}
ACTION=18480
{garbage characters}
UseautopLAY=1
{garbage characters}

Download Routine

This worm connects to the following website(s) to download and execute a malicious file:

  • http://{random number}.{BLOCKED}p.at:443/{random string}

It saves the files it downloads using the following names:

  • %User Profile%\msn.com

NOTES:

It searches for .RAR files with .EXE file inside it. If it finds one, it drops a copy of itself inside with the following file names:

  • Passwords.exe
  • Porn.exe
  • Secret.exe
  • Sexy.exe

It searches for folders in all removable drives then drops copies of itself as {folder name}.exe.

It also uses the filenames of files with the following extensions:

  • .avi
  • .bmp
  • .doc
  • .gif
  • .jpe
  • .jpg
  • .mp3
  • .mp4
  • .mpg
  • .pdf
  • .png
  • .tif
  • .txt
  • .wav
  • .wma
  • .wmv
  • .xls

It then sets the attribute of the original file or folder to Hidden and System to trick users into thinking that the dropped copy is the legitimate file or folder.

It also drops to mapped network drive/s the same copies of itself as dropped in removable drive/s.

Trend Micro detects the downloaded file %User Profile%\msn.com as variants of TSPY_BANCOS. The contents of the downloaded file can be changed at any time by the malware writer.

  SOLUTION

Minimum Scan Engine: 9.300
FIRST VSAPI PATTERN FILE: 9.608.02
FIRST VSAPI PATTERN DATE: 21 Dec 2012
VSAPI OPR PATTERN File: 9.609.00
VSAPI OPR PATTERN Date: 22 Dec 2012

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Remove the malware/grayware file that dropped/downloaded WORM_VOBFUS.SMIT

  • TSPY_BANCOS

Step 3

Scan your computer with your Trend Micro product and note files detected as WORM_VOBFUS.SMIT

Step 4

Restart in Safe Mode

[ Learn More ]

Step 5

Delete the registry entry with an unknown data value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {random file name} = "%User Profile%\{random file name}.exe /{random character}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
    • NoAutoUpdate = "1"

Step 6

Restore these modified registry values

[ Learn More ]

Important:Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this only if you know how to or you can seek your system administrator's help. You may also check out this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
    • From: ShowSuperHidden = "0"
      To: ShowSuperHidden = "1"

Step 7

Search and delete AUTORUN.INF files created by WORM_VOBFUS.SMIT that contain these strings

[ Learn More ]
{garbage characters}
[autorun]
icon={random}.exe,0
{garbage characters}
open={random}.eXE
{garbage characters}
ACTION=18480
{garbage characters}
UseautopLAY=1
{garbage characters}

Step 8

Restart in normal mode and scan your computer with your Trend Micro product for files detected as WORM_VOBFUS.SMIT. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.