Analysis by: RonJay Kristoffer Caragay
 Modified by: Abraham Latimer Camba

ALIASES:

Worm:Win32/Conficker.B(Microsoft), Net-Worm.Win32.Kido.ih(Kaspersky), Worm/Downadup(AVG), Win32/Conficker.AA worm(NOD32), W32.Downadup.B(Norton), W32/Conficker.A!worm(Fortinet)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware, Propagates via removable drives

This worm arrives via removable drives. It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops copies of itself into network drives. It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system. It exploits software vulnerabilities to propagate to other computers across a network.

It does not have any backdoor routine.

It does not have any information-stealing capability.

  TECHNICAL DETAILS

File Size: 166,048 bytes
File Type: DLL
Memory Resident: Yes
Initial Samples Received Date: 21 Dec 2010
Payload: Connects to URLs/IPs, Drops files, Steals information, Compromises system security

Arrival Details

This worm arrives via removable drives.

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This worm drops the following component file(s):

It drops the following copies of itself into the affected system:

  • %System%\{random file name}.dll

(Note: %System% is the Windows system folder, which is usually C:\Windows\System32.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • Global\{random characters based on the computer name}-7
  • {random characters}

It injects itself into the following processes as part of its memory residency routine:

  • svchost.exe
  • services.exe
  • explorer.exe

Autostart Technique

This worm registers itself as a system service to ensure its automatic execution at every system startup by adding the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random characters 1}
DisplayName = "Image Support"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random characters 1}
Type = "32"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random characters 1}
Start = "2"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random characters 1}
ErrorControl = "0"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random characters 1}
ObjectName = "LocalSystem"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random characters 1}
ImagePath = "%System Root%\system32\svchost.exe -k netsvcs"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random characters 1}\Parameters
ServiceDll = "%System%\{random file name}.dll"

It registers its dropped component as a system service to ensure its automatic execution at every system startup. It does this by creating the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random characters 2}
DisplayName = "{random characters 2}"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random characters 2}
Type = "1"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random characters 2}
Start = "4"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random characters 2}
ErrorControl = "0"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random characters 2}
ImagePath = "\??\%System%\{random number}.tmp"

Other System Modifications

This worm adds the following registry keys:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random characters 1}

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random characters 2}

It adds the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Applets
(Default) = "1"

It modifies the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
Hidden = "2"

(Note: The default value data of the said registry entry is 1.)

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
SuperHidden = "0"

(Note: The default value data of the said registry entry is 1.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced\Folder\Hidden\
SHOWALL
CheckedValue = "0"

(Note: The default value data of the said registry entry is 1.)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\BITS
Start = "4"

(Note: The default value data of the said registry entry is 2.)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\wuauserv
Start = "4"

(Note: The default value data of the said registry entry is 2.)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\ERSvc
Start = "4"

(Note: The default value data of the said registry entry is 2.)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\wscsvc
Start = "4"

(Note: The default value data of the said registry entry is 2.)

It creates the following registry entry(ies) to bypass Windows Firewall:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile\GloballyOpenPorts\
List
{random port number}:TCP = "{random port number}:TCP:*:Enabled:{random value}"

Propagation

This worm creates the following folders in all removable drives:

  • {removable drive letter}:\RECYCLER
  • {removable drive letter}:\RECYCLER\{SID}

It drops the following copy(ies) of itself in all removable drives:

  • {removable drive letter}:\RECYCLER\{SID}\{random characters}

It drops copies of itself into network drives.

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

The said .INF file contains the following strings:

;{garbage characters}
[AUTorUN
;{garbage characters}
AcTION=Open folder to view files
;{garbage characters}
icon=%syStEmrOot%\sySTEM32\sHELL32.Dll ,4
;{garbage characters}
shelLExECUte=RuNdLl32.EXE .\RECYCLER\{SID}\jwgkvsq.vmx,ahaezedrn
;{garbage characters}

It uses the following user name and password to gain access to password-protected shares:

  • 00
  • 000
  • 0000
  • 00000
  • 0000000
  • 00000000
  • 0987654321
  • 1
  • 11
  • 111
  • 1111
  • 11111
  • 111111
  • 1111111
  • 11111111
  • 12
  • 123
  • 123123
  • 12321
  • 123321
  • 1234
  • 12345
  • 123456
  • 1234567
  • 12345678
  • 123456789
  • 1234567890
  • 1234abcd
  • 1234qwer
  • 123abc
  • 123asd
  • 123qwe
  • 1q2w3e
  • 2
  • 21
  • 22
  • 222
  • 2222
  • 22222
  • 222222
  • 2222222
  • 22222222
  • 3
  • 321
  • 33
  • 333
  • 3333
  • 33333
  • 333333
  • 3333333
  • 33333333
  • 4
  • 4321
  • 44
  • 444
  • 4444
  • 44444
  • 444444
  • 4444444
  • 44444444
  • 5
  • 54321
  • 55
  • 555
  • 5555
  • 55555
  • 555555
  • 5555555
  • 55555555
  • 6
  • 654321
  • 66
  • 666
  • 6666
  • 66666
  • 666666
  • 6666666
  • 66666666
  • 7
  • 7654321
  • 77
  • 777
  • 7777
  • 77777
  • 777777
  • 7777777
  • 77777777
  • 8
  • 87654321
  • 88
  • 888
  • 8888
  • 88888
  • 888888
  • 8888888
  • 88888888
  • 9
  • 987654321
  • 99
  • 999
  • 9999
  • 99999
  • 999999
  • 9999999
  • 99999999
  • Admin
  • Internet
  • Login
  • Password
  • a1b2c3
  • aaa
  • aaaa
  • aaaaa
  • abc123
  • academia
  • access
  • account
  • admin
  • admin1
  • admin12
  • admin123
  • adminadmin
  • administrator
  • anything
  • asddsa
  • asdfgh
  • asdsa
  • asdzxc
  • backup
  • boss123
  • business
  • campus
  • changeme
  • cluster
  • codename
  • codeword
  • coffee
  • computer
  • controller
  • cookie
  • customer
  • database
  • default
  • desktop
  • domain
  • example
  • exchange
  • explorer
  • file
  • files
  • foo
  • foobar
  • foofoo
  • forever
  • freedom
  • fuck
  • games
  • home
  • home123
  • ihavenopass
  • internet
  • intranet
  • job
  • killer
  • letitbe
  • letmein
  • login
  • lotus
  • love123
  • manager
  • market
  • money
  • monitor
  • mypass
  • mypassword
  • mypc123
  • nimda
  • nobody
  • nopass
  • nopassword
  • nothing
  • office
  • oracle
  • owner
  • pass
  • pass1
  • pass12
  • pass123
  • passwd
  • password
  • password1
  • password12
  • password123
  • private
  • public
  • pw123
  • q1w2e3
  • qazwsx
  • qazwsxedc
  • qqq
  • qqqq
  • qqqqq
  • qwe123
  • qweasd
  • qweasdzxc
  • qweewq
  • qwerty
  • qwewq
  • root
  • root123
  • rootroot
  • sample
  • secret
  • secure
  • security
  • server
  • shadow
  • share
  • sql
  • student
  • super
  • superuser
  • supervisor
  • system
  • temp
  • temp123
  • temporary
  • temptemp
  • test
  • test123
  • testtest
  • unknown
  • web
  • windows
  • work
  • work123
  • xxx
  • xxxx
  • xxxxx
  • zxccxz
  • zxcvb
  • zxcvbn
  • zxcxz
  • zzz
  • zzzz
  • zzzzz

It exploits the following software vulnerabilities to propagate to other computers across a network:

Backdoor Routine

This worm does not have any backdoor routine.

Information Theft

This worm does not have any information-stealing capability.

Other Details

This worm connects to the following URL(s) to check for an Internet connection:

  • http://www.myspace.com
  • http://www.msn.com
  • http://www.ebay.com
  • http://www.cnn.com
  • http://www.aol.com

It connects to the following URL(s) to get the affected system's IP address:

  • http://www.whatsmyipaddress.com
  • http://www.whatismyip.org
  • http://www.getmyip.org
  • http://checkip.dyndns.org

It connects to the following time servers to determine the current date:

  • http://www.w3.org
  • http://www.ask.com
  • http://www.yahoo.com
  • http://www.google.com
  • http://www.baidu.com

NOTES:

The dropped file AUTORUN.INF is detected as TROJ_DOWNAD.INF

Checks if the command line includes the string RUNDLL32.EXE. If it does, this worm assumes it is running as a scheduled task.

It then injects itself to the legitimate processes SVCHOST.EXE and EXPLORER.EXE.

It checks the operating system version of the affected system. If the worm is running on a Windows 2000 machine, it injects itself to SERVICES.EXE.

It injects itself to SVCHOST.EXE if the infected system has any of the following operating systems:

  • Windows Server 2003
  • Windows Server 2003 R2
  • Windows XP

It executes the following commands to disable auto-tuning if the system is running under Windows Vista:

  • netsh interface tcp set global autotuning=disabled

It injects itself to the process SVCHOST.EXE to hook NetpwPathCanonicalize and avoid reinfection of an affected system.

It propagates by taking advantage of a vulnerability discovered in certain Microsoft operating systems that could allow remote code execution if an affected system received a specially crafted RPC request, which also contains a shellcode. More information on the said vulnerability can be found in this Microsoft Web page:

  • Microsoft Security Bulletin MS08-067

Once this specially crafted RPC request reaches its target vulnerable system, the shellcode is decrypted, and then retrieves certain APIs capable of downloading a copy of the worm from the affected system, which is already converted into an HTTP server. The affected system then opens a random TCP port, allowing the vulnerable machine to connect to itself using the following URL:

  • http://{IP address of the affected machine}:{random port generated by this worm}/{malware file name composed of random characters}

It propagates over the Internet by attempting to send the exploit code to random Internet addresses. It first broadcasts the opened random port that serves as an HTTP server so that it is accessible over the Internet. Then, it gets the external IP address of the system to check if it has a direct connection to the Internet. Once a direct connection is made, it launches the exploit code over the Internet by checking the external IP address and the configured IP address in the ethernet or modem driver.

IT drops a copy of itself in the Admin$\System32 folder using a randomly named file using the credentials of the compromised user once it gains access.

Upon successful network propagation, a scheduled task is created in the %Windows%\Tasks folder using the NetScheduleJobAdd API to be able to execute its dropped copy.

The scheduled time of execution on the created job file is retrieved from GetLocalTime API.

It generates strings and appends the following extensions to create URLs based on the current date:

  • .biz
  • .info
  • .org
  • .net
  • .com
  • .ws
  • .cn
  • .cc

It generates a set of URLs containing 250 random sites per day based on the UTC time standard.

It checks if any of the generated URLs is active and creates a thread to download and execute files. This routine also converts the host name to an IP address to complete the following URL:

  • http://{IP address}/search?q={value}

The NetpwPathCanonicalize_hook in NETAPI32.DLL has a function which checks for a generated URL in the RPC traffic. If the URL is active, it will attempt to download the hosted file.

Hooks the following APIs to filter a list of antivirus-related sites when being accessed on the Internet:

  • DnsQuery_A
  • DnsQuery_UTF8
  • Query_Main

It prevents users from visiting antivirus-related websites that contain the following strings:

  • Ccert
  • sans
  • bit9
  • vet
  • avg
  • avp
  • nai
  • windowsupdate
  • wilderssecurity
  • threatexpert
  • castlecops
  • spamhaus
  • cpsecure
  • arcabit
  • emsisoft
  • sunbelt
  • securecomputing
  • rising
  • prevx
  • pctools
  • norman
  • k7computing
  • ikarus
  • hauri
  • hacksoft
  • gdata
  • fortinet
  • ewido
  • clamav
  • comodo
  • quickheal
  • avira
  • avast
  • esafe
  • ahnlab
  • centralcommand
  • drweb
  • grisoft
  • eset
  • nod32
  • f-prot
  • jotti
  • kaspersky
  • f-secure
  • computerassociates
  • networkassociates
  • etrust
  • panda
  • sophos
  • trendmicro
  • mcafee
  • norton
  • symantec
  • microsoft
  • defender
  • rootkit
  • malware
  • spyware
  • virus

Upon execution, it opens a window which displays the files under the malware path's root drive to hide its malicious routines from the user.

It modifies its file attributes to Read-only, Hidden and System after execution.

  SOLUTION

Minimum Scan Engine: 9.700
FIRST VSAPI PATTERN FILE: 9.974.05
FIRST VSAPI PATTERN DATE: 11 Jun 2013
VSAPI OPR PATTERN File: 9.975.00
VSAPI OPR PATTERN Date: 11 Jun 2013

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Scan your computer with your Trend Micro product and note files detected as WORM_DOWNAD.EZ

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Remove malware/grayware files dropped/downloaded by WORM_DOWNAD.EZ. (Note: Please skip this step if the threats listed below have already been removed.)

Step 5

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services
    • {random characters 1}
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services
    • {random characters 2}

Step 6

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\Applets
    • (Default) = "1"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List
    • {random port number}:TCP = "{random port number}:TCP:*:Enabled:{random value}"

Step 7

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
    • From: Hidden = "2"
      To: Hidden = 1
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
    • From: SuperHidden = "0"
      To: SuperHidden = 1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\SHOWALL
    • From: CheckedValue = "0"
      To: CheckedValue = 1
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BITS
    • From: Start = "4"
      To: Start = 2
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wuauserv
    • From: Start = "4"
      To: Start = 2
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ERSvc
    • From: Start = "4"
      To: Start = 2
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wscsvc
    • From: Start = "4"
      To: Start = 2

Step 8

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • {removable drive letter}:\RECYCLER

Step 9

Search and delete AUTORUN.INF files created by WORM_DOWNAD.EZ that contain these strings

[ Learn More ]
  • ;{garbage characters}
  • [AUTorUN
  • ;{garbage characters}
  • AcTION=Open folder to view files
  • ;{garbage characters}
  • icon=%syStEmrOot%\sySTEM32\sHELL32.Dll ,4
  • ;{garbage characters}
  • shelLExECUte=RuNdLl32.EXE .\RECYCLER\{SID}\jwgkvsq.vmx,ahaezedrn
  • ;{garbage characters}

Step 10

Restart in normal mode and scan your computer with your Trend Micro product for files detected as WORM_DOWNAD.EZ. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 11

Download and apply these security patches Refrain from using these products until the appropriate patches have been installed. Trend Micro advises users to download critical patches upon release by vendors.


Did this description help? Tell us how we did.