VBS_AGENT.AXBT

 Analysis by: JessaD

 PLATFORM:

Windows 98, ME, NT, 2000, XP, Server 2003

 OVERALL RISK RATING:
 REPORTED INFECTION:
 SYSTEM IMPACT RATING:
 INFORMATION EXPOSURE:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This worm arrives by connecting affected removable drives to a system. It may be dropped by other malware.

It drops copies of itself in all removable and physical drives found in the system. It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

  TECHNICAL DETAILS

File Size:

19,995 bytes

File Type:

Script

Memory Resident:

Yes

Arrival Details

This worm arrives by connecting affected removable drives to a system.

It may be dropped by other malware.

Installation

This worm drops the following copies of itself into the affected system:

  • %System%\{random name}.vbs
  • %Windows%\{random name}.vbs

(Note: %System% is the Windows system folder, which is usually C:\Windows\System on Windows 98 and ME, C:\WINNT\System32 on Windows NT and 2000, or C:\Windows\System32 on Windows XP and Server 2003.. %Windows% is the Windows folder, which is usually C:\Windows or C:\WINNT.)

Autostart Technique

This worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CLASSES_ROOT\CLSID\ {20D04FE0-3AEA-1069-A2D8-08002B30309D}\
shell\explore\command
@ = "%System%\WScript.exe %WINDOWS%\{random name}.vbs EMC"

HKEY_CLASSES_ROOT\CLSID\ {20D04FE0-3AEA-1069-A2D8-08002B30309D}\
shell\open\command
@ = "%System%\WScript.exe %Windows%\{random name}.vbs EMC"

It modifies the following registry entry(ies) to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows NT\CurrentVersion\Windows
load = "%System%\{random name}.vbs"

(Note: The default value data of the said registry entry is blank.)

Other System Modifications

This worm modifies the following registry entries:

HKEY_CLASSES_ROOT\Applications\iexplore.exe\
shell\open\command
@ = "%System%\WScript.exe %Windows%\{random name}.vbs OIE"

(Note: The default value data of the said registry entry is %Program Files%\Internet Explorer\iexplore.exe %1.)

HKEY_CLASSES_ROOT\batfile\shell\
open\command
@ = "%System%\WScript.exe %Windows%\{random name}.vbs %1 %*"

(Note: The default value data of the said registry entry is %1 %*.)

HKEY_CLASSES_ROOT\chm.file\shell\
open\command
@ = "%System%\WScript.exe %Windows%\{random name}.vbs %1 %*"

(Note: The default value data of the said registry entry is %WINDOWS%\hh.exe %1.)

HKEY_CLASSES_ROOT\CLSID\ {20D04FE0-3AEA-1069-A2D8-08002B30309D}\
shell
@ = ""

(Note: The default value data of the said registry entry is  .)

HKEY_CLASSES_ROOT\CLSID\ {871C5380-42A0-1069-A2EA-08002B30309D}\
shell\OpenHomePage\Command
@ = "%System%\WScript.exe %Windows%\{random name}.vbs OIE"

(Note: The default value data of the said registry entry is %Program Files%\Internet Explorer\iexplore.exe.)

HKEY_CLASSES_ROOT\hlpfile\shell\
open\command
@ = "%System%\WScript.exe %Windows%\{random name}.vbs %1 %*"

(Note: The default value data of the said registry entry is %System%\winhlp32.exe.)

HKEY_CLASSES_ROOT\inffile\shell\
open\command
@ = "%System%\WScript.exe %Windows%\{random name}.vbs %1 %*"

(Note: The default value data of the said registry entry is %System%\NOTEPAD.EXE.)

HKEY_CLASSES_ROOT\inifile\shell\
open\command
@ = "%System%\WScript.exe %Windows%\{random name}.vbs %1 %*"

(Note: The default value data of the said registry entry is %System%\NOTEPAD.EXE.)

HKEY_CLASSES_ROOT\regfile\shell\
open\command
@ = "%System%\WScript.exe %Windows%\{random name}.vbs %1 %*"

(Note: The default value data of the said registry entry is regedit.exe %1.)

HKEY_CLASSES_ROOT\txtfile\shell\
open\command
@ = "%System%\WScript.exe %Windows%\{random name}.vbs %1 %*"

(Note: The default value data of the said registry entry is %System%\NOTEPAD.EXE.)

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
NoDriveTypeAutoRun = "0"

(Note: The default value data of the said registry entry is 91.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced\Folder\Hidden\
NOHIDDEN
CheckedValue = "3"

(Note: The default value data of the said registry entry is 2.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced\Folder\Hidden\
SHOWALL
CheckedValue = "2"

(Note: The default value data of the said registry entry is 1.)

It deletes the following registry keys:

HKEY_CLASSES_ROOT\lnkfile
IsShortcut = ""

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
lnkfile
IsShortcut = ""

Propagation

This worm drops copies of itself in all removable and physical drives found in the system.

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

  SOLUTION

Minimum Scan Engine:

8.900

Step 1

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CLASSES_ROOT\Applications\iexplore.exe\
  • shell\open\command
    • From: @ = %System%\WScript.exe %Windows%\{random name}.vbs OIE
    • To: @ = %Program Files%\Internet Explorer\iexplore.exe %1
    • In HKEY_CLASSES_ROOT\batfile\shell\
    • open\command
      • From: @ = %System%\WScript.exe %Windows%\{random name}.vbs %1 %*
      • To: @ = %1 %*
      • In HKEY_CLASSES_ROOT\chm.file\shell\
      • open\command
        • From: @ = %System%\WScript.exe %Windows%\{random name}.vbs %1 %*
        • To: @ = %WINDOWS%\hh.exe %1
        • In HKEY_CLASSES_ROOT\CLSID\
        • {20D04FE0-3AEA-1069-A2D8-08002B30309D}\
          shell
          • From: @ =
          • To: @ = none
          • In HKEY_CLASSES_ROOT\CLSID\
          • {871C5380-42A0-1069-A2EA-08002B30309D}\
            shell\OpenHomePage\Command
            • From: @ = %System%\WScript.exe %Windows%\{random name}.vbs OIE
            • To: @ = %Program Files%\Internet Explorer\iexplore.exe
            • In HKEY_CLASSES_ROOT\hlpfile\shell\
            • open\command
              • From: @ = %System%\WScript.exe %Windows%\{random name}.vbs %1 %*
              • To: @ = %System%\winhlp32.exe
              • In HKEY_CLASSES_ROOT\inffile\shell\
              • open\command
                • From: @ = %System%\WScript.exe %Windows%\{random name}.vbs %1 %*
                • To: @ = %System%\NOTEPAD.EXE
                • In HKEY_CLASSES_ROOT\inifile\shell\
                • open\command
                  • From: @ = %System%\WScript.exe %Windows%\{random name}.vbs %1 %*
                  • To: @ = %System%\NOTEPAD.EXE
                  • In HKEY_CLASSES_ROOT\regfile\shell\
                  • open\command
                    • From: @ = %System%\WScript.exe %Windows%\{random name}.vbs %1 %*
                    • To: @ = regedit.exe %1
                    • In HKEY_CLASSES_ROOT\txtfile\shell\
                    • open\command
                      • From: @ = %System%\WScript.exe %Windows%\{random name}.vbs %1 %*
                      • To: @ = %System%\NOTEPAD.EXE
                      • In HKEY_CURRENT_USER\Software\Microsoft\
                      • Windows NT\CurrentVersion\Windows
                        • From: load = %System%\{random name}.vbs
                        • To: load =
                        • In HKEY_CURRENT_USER\Software\Microsoft\
                        • Windows\CurrentVersion\Policies\
                          Explorer
                          • From: NoDriveTypeAutoRun = 0
                          • To: NoDriveTypeAutoRun = 91
                          • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
                          • Windows\CurrentVersion\Explorer\
                            Advanced\Folder\Hidden\
                            NOHIDDEN
                            • From: CheckedValue = 3
                            • To: CheckedValue = 2
                            • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
                            • Windows\CurrentVersion\Explorer\
                              Advanced\Folder\Hidden\
                              SHOWALL
                              • From: CheckedValue = 2
                              • To: CheckedValue = 1

                                Step 2

                                Scan your computer with your Trend Micro product to delete files detected as


                                *Note: If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


                                Did this description help? Tell us how we did.