WORM_VOBFUS.ALG

 Analysis by: Jennifer Gumban

 ALIASES:

Worm:Win32/Vobfus.RM (Microsoft), Worm.Win32.Luder.bvmn (Kaspersky), Win32/Pronny.LZ worm (NOD32)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Propagates via removable drives, Dropped by other malware, Downloaded from the Internet

This worm arrives by connecting affected removable drives to a system. It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

  TECHNICAL DETAILS

File Size:

94,208 bytes

File Type:

EXE

Initial Samples Received Date:

27 Jun 2013

Payload:

Compromises system security, Connects to URLs/IPs

Arrival Details

This worm arrives by connecting affected removable drives to a system.

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This worm drops the following copies of itself into the affected system:

  • %User Profile%\{random}.exe

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

Autostart Technique

This worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{Random File Name} = "%Application Data%\{Random Folder}\{Random File Name}.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{Random File Name} = "%User Profile%\{Random File Name}.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
Explorer\Run
{Random File Name} = "%User Profile%\{Random File Name}.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{Random File Name} = "%User Profile%\{Random File Name}.exe /{Random Letter}"

Other System Modifications

This worm adds the following registry entries as part of its installation routine:

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile
DisableNotifications = "0"

HKEY_CURRENT_USER\Software\Microsoft\
{Random Sub Key}
{Random Key Name} = "{Random Hex Values}"

HKEY_CURRENT_USER\Software\Microsoft\
{Random Sub Key}
{Random Key Name} = "{Random String Value}"

HKEY_CURRENT_USER\Software\Microsoft\
WAB\WAB4
FirstRun = "1"

HKEY_CURRENT_USER\Software\Microsoft\
WAB\WAB4
OlkContactRefresh = "0"

HKEY_CURRENT_USER\Software\Microsoft\
WAB\WAB4
OlkFolderRefresh = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\Windows\WindowsUpdate\
AU
NoAutoUpdate = "1"

It modifies the following registry entries to hide files with Hidden attributes:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
ShowSuperHidden = "0"

(Note: The default value data of the said registry entry is 1.)

It modifies the Internet Explorer Privacy Settings.

Propagation

This worm drops the following copy(ies) of itself in all removable drives:

  • Passwords.exe
  • Porn.exe
  • {Random File Name}.exe
  • Secret.exe
  • Sexy.exe

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

Other Details

This worm connects to the following possibly malicious URL:

  • http://ns1.{BLOCKED}me1.com
  • http://free.{BLOCKED}s.pw
  • http://33559.{BLOCKED}s.pw
  • http://78689.{BLOCKED}s.pw
  • http://73914.{BLOCKED}s.pw