Analysis by: John Rey Canon

ALIASES:

Worm:Win32/Conficker.C (Microsoft); W32/Conficker.worm (McAfee); Win32/Conficker.AA (ESET-NOD32)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Copies itself in all available physical drives, Propagates via removable drives, Propagates via software vulnerabilities, Propagates via network shares

It propagates by dropping copies of itself in physical and removable drives. It also propagates over the Internet by attempting to send the exploit code to random Internet addresses.

It generates a set of URLs containing 250 random sites per day based on the UTC time standard.

It blocks access to websites that contain certain strings, which are mostly related to antivirus programs.

This Worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It uses Windows Task Scheduler to create a scheduled task that executes the dropped copy.

It modifies registry entries to disable various system services. This action prevents most of the system functions to be used.

It drops copies of itself into all the removable drives connected to an affected system. It drops copies of itself into network drives. It exploits software vulnerabilities to propagate to other computers across a network.

It does not have any backdoor routine.

It modifies certain registry entries to hide Hidden files. Once a malware successfully exploits the said vulnerability, it causes certain actions to be done on the system. It prevents users from visiting antivirus-related websites that contain specific strings.

  TECHNICAL DETAILS

File Size: 167,936 bytes
File Type: DLL
Memory Resident: Yes
Initial Samples Received Date: 16 Feb 2020
Payload: Connects to URLs/Ips

Arrival Details

This Worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Worm drops the following copies of itself into the affected system:

  • %Application Data%\{random file name}.dll
  • %System%\{random file name}.dll
  • %System%\{random number}.tmp
  • %Program Files%\Internet Explorer\{random file name}.dll
  • %Program Files%\Movie Maker\{random file name}.dll
  • %User Temp%\{random file name}.dll

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.. %Program Files% is the default Program Files folder, usually C:\Program Files in Windows 2000(32-bit), Server 2003(32-bit), XP, Vista(64-bit), 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit) , or C:\Program Files (x86) in Windows XP(64-bit), Vista(64-bit), 7(64-bit), 8(64-bit), 8.1(64-bit), 2008(64-bit), 2012(64-bit) and 10(64-bit).. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It uses Windows Task Scheduler to create a scheduled task that executes the dropped copy.

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • {random characters}
  • Global\{random characters based on the computer name}-7

Autostart Technique

This Worm registers itself as a system service to ensure its automatic execution at every system startup by adding the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random characters}
ImagePath = "%System Root%\system32\svchost.exe -k"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\{random characters}\Parameters
ServiceDll = "%System%\{malware file name}"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\SvcHost\
{random characters}

It adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{random characters} = "rundll32.exe {malware path and file name}, Parameter"

Other System Modifications

This Worm adds the following registry entries as part of its installation routine:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Applets
dl = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Applets
ds = "0"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Applets
dl = "0"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Applets
ds = "0"

It modifies the following registry key(s)/entry(ies) as part of its installation routine:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\Tcpip\Parameters
TcpNumConnections = "00FFFFFE"

(Note: The default value data of the said registry entry is user-defined.)

It modifies registry entries to disable the following system services:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\BITS
Start = "4"

(Note: The default value data of the said registry entry is 2.)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\wuauserv
Start = "4"

(Note: The default value data of the said registry entry is 2.)

Propagation

This Worm creates the following folders in all removable drives:

  • {drive letter}:\Recycler\{SID}

It drops copies of itself into all the removable drives connected to an affected system.

It drops the following copy(ies) of itself in all removable drives:

  • {drive letter}:\Recycler\{SID}\{random characters}

It drops copies of itself into network drives.

It modifies the contents of an existing AUTORUN.INF file to automatically execute its dropped copy. It does this by adding the following strings in the .INF file:

  • {drive letter}:\AUTORUN.INF
    • ;{garbage characters}
    • [AUTorun
    • ;{garbage characters}
    • AcTION = Open folder to view files
    • ;{garbage characters}
    • icon = %syStEmrOot%\sySTEM32\sHELL32.Dll ,4
    • ;{garbage characters}
    • shelLExECUte = RuNdLl32.EXE .\RECYCLER\S-5-3-42-2819952290-8240758988-879315005-3665\jwgkvsq.vmx,ahaezedrn
    • ;{garbage characters}
    • useAuTopLAY=1

It exploits the following software vulnerabilities to propagate to other computers across a network:

Backdoor Routine

This Worm does not have any backdoor routine.

Other Details

This Worm connects to the following URL(s) to get the affected system's IP address:

  • http://www.{BLOCKED}p.org
  • http://www.{BLOCKED}yipaddress.com
  • http://www.{BLOCKED}myip.org
  • http://checkip.{BLOCKED}s.org

It connects to the following time servers to determine the current date:

  • myspace.com
  • msn.com
  • ebay.com
  • cnn.com
  • aol.com
  • w3.org
  • ask.com
  • yahoo.com
  • google.com
  • baidu.com

It modifies the following registry entries to hide Hidden files:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced\Folder\Hidden\
SHOWALL
CheckedValue = "0"

(Note: The default value data of the said registry entry is 1.)

Once a malware successfully exploits the said vulnerability, it causes the following actions to be done on the system:

  • The affected system then opens a random TCP port, allowing the vulnerable machine to connect to itself using the following URL:
    • http://{IP address of the affected machine}:{random port generated by this worm}/{malware file name composed of random characters}
  • Propagating over the Internet by attempting to send the exploit code to random Internet addresses. It first broadcasts the opened random port that serves as an HTTP server so that it is accessible over the Internet. Then, it gets the external IP address of the system to check if it has a direct connection to the Internet. Once a direct connection is made, it launches the exploit code over the Internet by checking the external IP address and the configured IP address in the ethernet or modem driver.

It does the following:

  • Patches TCPIP.SYS in memory in order to modify the limit of maximum TCP half-connection attempts in systems running Windows XP Service Pack 2. It does this by loading TCPIP.SYS in a certain memory location. It then drops %System%\0{random number}.tmp, which is responsible for creating a device object named TcpIp_Perf and linking it to the loaded TCPIP.SYS in memory. It then sends the control code (patch code) to the linked device object.
  • Checks if the command line includes the string RUNDLL32.EXE. If it does, this worm assumes it is running as a scheduled task. It then injects itself to the legitimate processes SVCHOST.EXE and EXPLORER.EXE.
  • Exports functions used by other malware. It sets the creation time of the file similar to that of the creation time indicated in the legitimate Windows file KERNEL32.DLL, which is also located in the Windows system folder. It does this to prevent early detection as a newly added file on the affected system.
  • Checks the operating system version of the affected system. If the worm is running on a Windows 2000 machine, it injects itself to SERVICES.EXE.
  • Executes the following commands to disable auto-tuning if the system is running under Windows Vista:
    • netsh interface tcp set global autotuning=disabled
  • Injects itself to the process SVCHOST.EXE to hook NetpwPathCanonicalize and avoid reinfection of an affected system.
  • Generates strings and appends the following extensions to create URLs based on the current date:
    • .biz
    • .info
    • .org
    • .net
    • .com
  • Generates a set of URLs containing 250 random sites per day based on the UTC time standard.
  • Checks if any of the generated URLs is active and creates a thread to download and execute files. This routine also converts the host name to an IP address to complete the following URL:
    • http://{IP address}/search?q=0
  • The NetpwPathCanonicalize_hook in NETAPI32.DLL has a function which checks for a generated URL in the RPC traffic. If the URL is active, it will attempt to download the hosted file.
  • Creates a named pipe with the following format:
    • \.\pipe\System_{random number}
    • It then connects to the pipe to read data. The data obtained from the pipe is be passed to the call_create_thread_download function, which is responsible for downloading, validating, and executing the downloaded file.
  • Hooks the following APIs to filter a list of antivirus-related sites when being accessed on the Internet:
    • DnsQuery_A
    • DnsQuery_W
    • DnsQuery_UTF8
    • Query_Main

It prevents users from visiting antivirus-related websites that contain the following strings:

  • Ccert.
  • sans.
  • bit9.
  • vet.
  • avg.
  • avp.
  • nai.
  • windowsupdate
  • wilderssecurity
  • threatexpert
  • castlecops
  • spamhaus
  • cpsecure
  • arcabit
  • emsisoft
  • sunbelt
  • securecomputing
  • rising
  • prevx
  • pctools
  • norman
  • k7computing
  • ikarus
  • hauri
  • hacksoft
  • gdata
  • fortinet
  • ewido
  • clamav
  • comodo
  • quickheal
  • avira
  • avast
  • esafe
  • ahnlab
  • centralcommand
  • drweb
  • grisoft
  • eset
  • nod32
  • f-prot
  • jotti
  • kaspersky
  • f-secure
  • computerassociates
  • networkassociates
  • etrust
  • panda
  • sophos
  • trendmicro
  • mcafee
  • norton
  • symantec
  • microsoft
  • defender
  • rootkit
  • malware
  • spyware
  • virus

It uses the following set of credentials to brute force and gain access to the system:

  • 9999999
  • 999999
  • 99999
  • 9999
  • 88888888
  • 8888888
  • 888888
  • 88888
  • 8888
  • 77777777
  • 7777777
  • 777777
  • 77777
  • 7777
  • 66666666
  • 6666666
  • 666666
  • 66666
  • 6666
  • 55555555
  • 5555555
  • 555555
  • 55555
  • 5555
  • 44444444
  • 4444444
  • 444444
  • 44444
  • 4444
  • 33333333
  • 3333333
  • 333333
  • 33333
  • 3333
  • 22222222
  • 2222222
  • 222222
  • 22222
  • 2222
  • 11111111
  • 1111111
  • 111111
  • 11111
  • 1111
  • 00000000
  • 0000000
  • 00000
  • 0000
  • 0987654321
  • 987654321
  • 87654321
  • 7654321
  • 654321
  • 54321
  • 4321
  • fuck
  • zzzzz
  • zzzz
  • xxxxx
  • xxxx
  • qqqqq
  • qqqq
  • aaaaa
  • aaaa
  • file
  • home
  • work
  • intranet
  • controller
  • killer
  • games
  • private
  • market
  • coffee
  • cookie
  • forever
  • freedom
  • student
  • account
  • academia
  • files
  • windows
  • monitor
  • unknown
  • anything
  • letitbe
  • letmein
  • domain
  • access
  • money
  • campus
  • explorer
  • exchange
  • customer
  • cluster
  • nobody
  • codeword
  • codename
  • changeme
  • desktop
  • security
  • secure
  • public
  • system
  • shadow
  • office
  • supervisor
  • superuser
  • share
  • super
  • secret
  • server
  • computer
  • owner
  • backup
  • database
  • lotus
  • oracle
  • business
  • manager
  • temporary
  • ihavenopass
  • nothing
  • nopassword
  • nopass
  • Internet
  • internet
  • example
  • sample
  • love123
  • boss123
  • work123
  • home123
  • mypc123
  • temp123
  • test123
  • qwe123
  • abc123
  • pw123
  • root123
  • pass123
  • pass12
  • pass1
  • admin123
  • admin12
  • admin1
  • password123
  • password12
  • password1
  • default
  • foobar
  • foofoo
  • temptemp
  • temp
  • testtest
  • test
  • rootroot
  • root
  • adminadmin
  • mypassword
  • mypass
  • pass
  • Login
  • login
  • Password
  • password
  • passwd
  • zxcvbn
  • zxcvb
  • zxccxz
  • zxcxz
  • qazwsxedc
  • qazwsx
  • q1w2e3
  • qweasdzxc
  • asdfgh
  • asdzxc
  • asddsa
  • asdsa
  • qweasd
  • qwerty
  • qweewq
  • qwewq
  • nimda
  • administrator
  • Admin
  • admin
  • a1b2c3
  • 1q2w3e
  • 1234qwer
  • 1234abcd
  • 123asd
  • 123qwe
  • 123abc
  • 123321
  • 12321
  • 123123
  • 1234567890
  • 123456789
  • 12345678
  • 1234567
  • 123456
  • 12345
  • 1234

  SOLUTION

Minimum Scan Engine: 9.850
FIRST VSAPI PATTERN FILE: 15.688.04
FIRST VSAPI PATTERN DATE: 16 Feb 2020
VSAPI OPR PATTERN File: 15.689.00
VSAPI OPR PATTERN Date: 17 Feb 2020

Step 1

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\{random characters}
    • ImagePath = "%System Root%\system32\svchost.exe -k"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\{random characters}\Parameters
    • ServiceDll = "%System%\{malware file name}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SvcHost
    • {random characters}

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {random characters} = "rundll32.exe {malware path and file name}, Parameter"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Applets
    • dl = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Applets
    • ds = "0"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Applets
    • dl = "0"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Applets
    • ds = "0"

Step 6

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Application Data%\{random file name}.dll
  • %System%\{random file name}.dll
  • %System%\{random number}.tmp
  • %Program Files%\Internet Explorer\{random file name}.dll
  • %Program Files%\Movie Maker\{random file name}.dll
  • %User Temp%\{random file name}.dll
  • {drive letter}:\Recycler\{SID}\{random characters}

Step 7

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • {drive letter}:\RECYCLER\{SID}

Step 8

Search and delete AUTORUN.INF files created by Worm.Win32.DOWNAD.PICR that contain these strings

[ Learn More ]
  • ;garbage characters
  • [AUTorun
  • ;garbage characters
  • AcTION = Open folder to view files
  • ;garbage characters
  • icon = %syStEmrOot%\sySTEM32\sHELL32.Dll ,4
  • ;garbage characters
  • shelLExECUte = RuNdLl32.EXE .\RECYCLER\S-5-3-42-2819952290-8240758988-879315005-3665\jwgkvsq.vmx,ahaezedrn
  • ;garbage characters
  • useAuTopLAY=1

Step 9

Restart in normal mode and scan your computer with your Trend Micro product for files detected as Worm.Win32.DOWNAD.PICR. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 10

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this only if you know how to or you can seek your system administrator’s help. You may also check out this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\SHOWALL
    • CheckedValue = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BITS
    • Start = "4"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wuauserv
    • Start = "4"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters
    • TcpNumConnections = "00FFFFFE"

Step 11

Download and apply this security patch Refrain from using these products until the appropriate patches have been installed. Trend Micro advises users to download critical patches upon release by vendors.  


Did this description help? Tell us how we did.