WORM_OTORUN.EX

 Analysis by: MarfelTi

 ALIASES:

Net-Worm.Win32.Kolab.anen (Kaspersky); Backdoor:Win32/IRCbot.gen!K (Microsoft); W32.IRCBot.Gen (Symantec)

 PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW


This worm arrives by connecting affected removable drives to a system. It arrives via removable drives.

It drops copies of itself into all the removable drives connected to an affected system. It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

  TECHNICAL DETAILS

File Size:

50,703 bytes

File Type:

EXE

Memory Resident:

No

Initial Samples Received Date:

21 Sep 2011

Arrival Details

This worm arrives by connecting affected removable drives to a system.

It arrives via removable drives.

Installation

This worm drops the following copies of itself into the affected system:

  • %System%\smsc.exe

(Note: %System% is the Windows system folder, which is usually C:\Windows\System on Windows 98 and ME, C:\WINNT\System32 on Windows NT and 2000, or C:\Windows\System32 on Windows XP and Server 2003.)

Autostart Technique

This worm registers itself as a system service to ensure its automatic execution at every system startup by adding the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\PrtSmanm
ImagePath = %System%\smsc.exe

Other System Modifications

This worm adds the following registry keys:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\PrtSmanm

It adds the following registry entries as part of its installation routine:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Shell Extensions
systemdates = {malware path and file name}

It modifies the following registry key(s)/entry(ies) as part of its installation routine:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile
EnableFirewall = 0

(Note: The default value data of the said registry entry is 1.)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\wscsvc
Start = 4

(Note: The default value data of the said registry entry is 2.)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\wuauserv
Start = 4

(Note: The default value data of the said registry entry is 2.)

Propagation

This worm creates the following folders in all removable drives:

  • RECYCLER\S-1-5-21-2214276341-3544434524-6043330-4321

It drops copies of itself into all the removable drives connected to an affected system.

It drops the following copy(ies) of itself in all removable drives:

  • {drive}:\RECYCLER\S-1-5-21-2214276341-3544434524-6043330-4321\update.exe

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

The said .INF file contains the following strings:

[autorun]
open=RECYCLER\S-1-5-21-2214276341-3544434524-6043330-4321\update.exe
action=
shell\open\command=RECYCLER\S-1-5-21-2214276341-3544434524-6043330-4321\update.exe
shell\open\default=1
shell\explore\Command=RECYCLER\S-1-5-21-2214276341-3544434524-6043330-4321\update.exe

  SOLUTION

Minimum Scan Engine:

9.200

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions
    • systemdates = {malware path and file name}

Step 4

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
    • From: EnableFirewall = 0
      To: EnableFirewall = 1
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wscsvc
    • From: Start = 4
      To: Start = 2
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wuauserv
    • From: Start = 4
      To: Start = 2

Step 5

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services
    • PrtSmanm

Step 6

Search and delete AUTORUN.INF files created by WORM_OTORUN.EX that contain these strings

[ Learn More ]
[autorun]
open=RECYCLER\S-1-5-21-2214276341-3544434524-6043330-4321\update.exe
action=
shell\open\command=RECYCLER\S-1-5-21-2214276341-3544434524-6043330-4321\update.exe
shell\open\default=1
shell\explore\Command=RECYCLER\S-1-5-21-2214276341-3544434524-6043330-4321\update.exe

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as WORM_OTORUN.EX. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.

Related Malware