Analysis by: Christopher Daniel So

ALIASES:

Worm:Win32/Ainslot.A (Microsoft)

 PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel: Propagates via removable drives

This worm arrives via removable drives. It may be downloaded by other malware/grayware/spyware from remote sites. It may be dropped by other malware.

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

It logs a user's keystrokes to steal information.

  TECHNICAL DETAILS

File Size: 249,856 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 08 Apr 2011
Payload: Drops files, Steals information

Arrival Details

This worm arrives via removable drives.

It may be downloaded by other malware/grayware/spyware from remote sites.

It may be dropped by other malware.

Installation

This worm drops the following copies of itself into the affected system:

  • %User Profile%\Application Data\Z5Y4JH2LYO.exe

(Note: %User Profile% is the current user's profile folder, which is usually C:\Windows\Profiles\{user name} on Windows 98 and ME, C:\WINNT\Profiles\{user name} on Windows NT, and C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003.)

Autostart Technique

This worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
Windows Defender = "%User Profile%\Application Data\Z5Y4JH2LYO.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
Windows Defender = "%User Profile%\Application Data\Z5Y4JH2LYO.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Active Setup\Installed Components\{D8CCCFA7-16D2-EFEC-FDECB77E2836}
StubPath = "%User Profile%\Application Data\Z5Y4JH2LYO.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Active Setup\Installed Components\{D8CCCFA7-16D2-EFEC-FDECB77E2836}
StubPath = "%User Profile%\Application Data\Z5Y4JH2LYO.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
Explorer\run
Windows Defender = "%User Profile%\Application Data\Z5Y4JH2LYO.exe"

Other System Modifications

This worm adds the following registry keys:

HKEY_CURRENT_USER\Software\VB and VBA Program Settings

It adds the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
UACDisableNotify = 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
system
EnableLUA = 0

HKEY_CURRENT_USER\Software\VB and VBA Program Settings\
INSTALL\DATE
LLCTFVD8U1 = "{date of first execution}"

HKEY_CURRENT_USER\Software\VB and VBA Program Settings\
SrvID\ID
LLCTFVD8U1 = "graig's Bot"

It creates the following registry entry(ies) to bypass Windows Firewall:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile\AuthorzedApplications\
List
{malware path and file name} = "{malware path and file name}:*:Enabled:Windows Messanger"

Propagation

This worm drops the following copy(ies) of itself in all removable drives:

  • {removable drive letter}:\{malware file name}.exe

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

The said .INF file contains the following strings:

[Autorun]
Open={malware file name}.exe

Dropping Routine

This worm drops the following file(s), which it uses for its keylogging routine:

  • %User Profile%\Application Data\data.dat

(Note: %User Profile% is the current user's profile folder, which is usually C:\Windows\Profiles\{user name} on Windows 98 and ME, C:\WINNT\Profiles\{user name} on Windows NT, and C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003.)

Information Theft

This worm logs a user's keystrokes to steal information.

NOTES:

It sends the stolen information to the following URL:

  • {BLOCKED}ine.no-ip.biz:81

However, as of this writing, the said URL is inaccessible.

  SOLUTION

Minimum Scan Engine: 8.900
FIRST VSAPI PATTERN FILE: 7.958.03
FIRST VSAPI PATTERN DATE: 08 Apr 2011

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Windows Defender = "%User Profile%\Application Data\Z5Y4JH2LYO.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • Windows Defender = "%User Profile%\Application Data\Z5Y4JH2LYO.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\{D8CCCFA7-16D2-EFEC-FDECB77E2836}
    • StubPath = "%User Profile%\Application Data\Z5Y4JH2LYO.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{D8CCCFA7-16D2-EFEC-FDECB77E2836}
    • StubPath = "%User Profile%\Application Data\Z5Y4JH2LYO.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\run
    • Windows Defender = "%User Profile%\Application Data\Z5Y4JH2LYO.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • UACDisableNotify = 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system
    • EnableLUA = 0
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorzedApplications\List
    • {malware path and file name} = "{malware path and file name}:*:Enabled:Windows Messanger"

Step 4

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software
    • VB and VBA Program Settings

Step 5

Search and delete AUTORUN.INF files created by WORM_AINSLOT.A that contain these strings

[ Learn More ]
[Autorun]
Open={malware file name}.exe

Step 6

Restart in normal mode and scan your computer with your Trend Micro product for files detected as WORM_AINSLOT.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.