WORM_IRCBOT.UNQV

 Modified by: Mark Joseph Manahan

 ALIASES:

W32/VB-FLN (Sophos) ,Found Luhe.Fiha.A (AVG) ,W32/Refroso.BLC!tr (Fortinet) ,W32/MalwareF.PMOT (exact) (Fprot) ,Trojan.Win32.Ircbrute (Ikarus) ,Worm.Win32.WBNA.ipa (Kaspersky) ,Worm:Win32/IRCbot.E (Microsoft) ,W32/Sdbot.worm!jw (McAfee) ,Win32/AutoRun.IRCBot.FL worm (Eset) ,Packed.Generic.307, Trojan.Usuge!gen3 (Symantec) ,LooksLike.Win32.Malware!vb (v) (Sunbelt)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Propagates via removable drives, Downloaded from the Internet, Dropped by other malware

This worm arrives via removable drives. It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

It executes commands from a remote malicious user, effectively compromising the affected system.

It gathers certain information on the affected computer.

  TECHNICAL DETAILS

File Size:

360,448 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

18 Apr 2014

Payload:

Compromises system security, Connects to URLs/IPs

Arrival Details

This worm arrives via removable drives.

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This worm drops the following copies of itself into the affected system:

  • %User Temp%\brsedan.exe

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local\Temp on Windows Vista and 7.)

Autostart Technique

This worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\Run
Drive Control Manager v3.0 = "%User Temp%\brsedan.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
Drive Control Manager v3.0 = "%User Temp%\brsedan.exe"

Other System Modifications

This worm adds the following registry keys:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Bitbucket

Propagation

This worm creates the following folders in all removable drives:

  • {driver letter}:\{hostname}
  • {driver letter}:\{hostname}\{hostname}

It drops the following copy(ies) of itself in all removable drives:

  • {driver letter}:\{hostname}\{hostname}\{hostname}v18

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

The said .INF file contains the following strings:

[autorun]
open={hostname}\{hostname}\{hostname}v18
action=Open folder to view files
shell\open=Explore
shell\open\command={hostname}\{hostname}\{hostname}v18
shell\open\default=1

Backdoor Routine

This worm connects to any of the following IRC server(s):

  • {BLOCKED}d.{BLOCKED}ebila.com:33333
  • {BLOCKED}2.{BLOCKED}o.org:33333
  • {BLOCKED}x.{BLOCKED}n.cc:33333

It joins any of the following IRC channel(s):

  • GoD-2
  • SafE

It executes the following commands from a remote malicious user:

  • Download and Execute Arbitrary Files
  • Process Manipulation
  • Registry Manipulation
  • Update Self

Information Theft

This worm gathers the following information on the affected computer:

  • OS version
  • Hostname
  • Locale Info
  • IP Address

  SOLUTION

Minimum Scan Engine:

9.700

FIRST VSAPI PATTERN FILE:

10.718.01

FIRST VSAPI PATTERN DATE:

10 Apr 2014

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Identify and terminate files detected as WORM_IRCBOT.UNQV

[ Learn More ]
  1. Windows Task Manager may not display all running processes. In this case, please use a third-party process viewer, preferably Process Explorer, to terminate the malware/grayware/spyware file. You may download the said tool here.
  2. If the detected file is displayed in either Windows Task Manager or Process Explorer but you cannot delete it, restart your computer in safe mode. To do this, refer to this link for the complete steps.
  3. If the detected file is not displayed in either Windows Task Manager or Process Explorer, continue doing the next steps.

Step 3

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer
    • Bitbucket

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • Drive Control Manager v3.0 = "%User Temp%\brsedan.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Drive Control Manager v3.0 = "%User Temp%\brsedan.exe"

Step 5

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • {drive letter}:\{hostname}\{hostname}
  • {drive letter}:\{hostname}

Step 6

Search and delete AUTORUN.INF files created by WORM_IRCBOT.UNQV that contain these strings

[ Learn More ]
 
  • [autorun]
  • open={hostname}\{hostname}\{hostname}v18
  • action=Open folder to view files
  • shell\open=Explore
  • shell\open\command={hostname}\{hostname}\{hostname}v18
  • shell\open\default=1

Step 7

Scan your computer with your Trend Micro product to delete files detected as WORM_IRCBOT.UNQV If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.