WORM_SDBOT.FE

 Analysis by: Rika Joi Gregorio

 ALIASES:

VirTool:Win32/CeeInject(Microsoft), W32.Yimfoca(Symantec), PWS-Zbot.gen.fb(McAfee), Win32/AutoRun.IRCBot.HO worm(Eset)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

  TECHNICAL DETAILS

File Size:

59,392 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

06 Feb 2014

Arrival Details

This worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This worm drops the following copies of itself into the affected system and executes them:

  • %User Profile%\M-1-25-8784-4125-7572\winsvc.exe

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

It drops the following files:

  • {Drive letter}:\{folder name}.lnk - if folder exists

It creates the following folders:

  • %User Profile%\M-1-25-8784-4125-7572

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

Autostart Technique

This worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
Microsoft® Windows Update = "%User Profile%\M-1-25-8784-4125-7572\winsvc.exe"

Other System Modifications

This worm creates the following registry entry(ies) to bypass Windows Firewall:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile\AuthorizedApplications\
List
%User Profile%\M-1-25-8784-4125-7572\winsvc.exe = "%User Profile%\M-1-25-8784-4125-7572\winsvc.exe:*:Enabled:Microsoft® Windows Update"

Propagation

This worm creates the following folders in all removable drives:

  • {Drive letter}:\94728631 - if folder exists

It drops the following copy(ies) of itself in all removable drives:

  • {Drive letter}:\94728631\{folder name}.exe - if folder exists
  • {Drive letter}:\windrvs32.exe

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

The said .INF file contains the following strings:

[autorun]
icon=%SystemRoot%\system32\SHELL32.dll,4
action=Openáfolderátoáview files
shellexecute=windrvs32.exe
UseAutoPlay=1

Other Details

This worm connects to the following possibly malicious URL:

  • http://{BLOCKED}7.net

NOTES:

This worm creates .LNK (shortcut) files using folder names found in removable drives. It then hides the original folder tricking users to click .LNK files. This .LNK files point out to a dropped copy of itself in the removable drive.

  SOLUTION

Minimum Scan Engine:

9.700

FIRST VSAPI PATTERN FILE:

10.600.01

FIRST VSAPI PATTERN DATE:

11 Feb 2014

VSAPI OPR PATTERN File:

10.601.00

VSAPI OPR PATTERN Date:

12 Feb 2014

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Microsoft® Windows Update = "%User Profile%\M-1-25-8784-4125-7572\winsvc.exe"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
    • %User Profile%\M-1-25-8784-4125-7572\winsvc.exe = "%User Profile%\M-1-25-8784-4125-7572\winsvc.exe:*:Enabled:Microsoft® Windows Update"

Step 4

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %User Profile%\M-1-25-8784-4125-7572
  • {Drive letter}:\94728631

Step 5

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • {Drive letter}:\{folder name}.lnk

Step 6

Search and delete AUTORUN.INF files created by WORM_SDBOT.FE that contain these strings

[ Learn More ]


[autorun]
icon=%SystemRoot%\system32\SHELL32.dll,4
action=Openáfolderátoáview files
shellexecute=windrvs32.exe
UseAutoPlay=1

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as WORM_SDBOT.FE. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.