Worm:W32/BadTrans.B

Classification

Category :

Malware

Type :

Worm

Aliases :

Worm:W32/BadTrans.B, W95/Badtrans.B@mm, I-Worm.BadtransII

Summary

Badtrans.B email worm was found in several locations in Europe on 24th of November 2001. This worm sends variably named attachments which might execute automatically when the emails are viewed. Badtrans.B spreads on Windows 32-bit systems, sending email messages with infected attached files, as well as installing spying trojan component to steal information from infected systems.

Removal

A False Positive is when a file is incorrectly detected as harmful, usually because its code or behavior resembles known harmful programs. A False Positive will usually be fixed in a subsequent database update without any action needed on your part. If you wish, you may also:

  • Check for the latest database updates

    First check if your F-Secure security program is using the latest updates, then try scanning the file again.

  • Submit a sample

    After checking, if you still believe the file is incorrectly detected, you can submit a sample of it for re-analysis.

    Note: If the file was moved to quarantine, you need to collect the file from quarantine before you can submit it.

  • Exclude a file from further scanning

    If you are certain that the file is safe and want to continue using it, you can exclude it from further scanning by the F-Secure security product.

    Note: You need administrative rights to change the settings.

Technical Details

The worm itself is a Win32 executable file (PE EXE file). It was found in-the-wild in a compressed form, and is about 29Kb of size. When decompressed, the worm file length is about 60Kb of size. The worm consists of two main components - Worm and Trojan.

The "Worm" component sends infected messages, the "Trojan" component sends out the information (user's info, RAS data, cached passwords, keyboard log) from infected computers to specified email address. It also keeps "keylogger" program body in its code and installs it into the system while infecting a new machine.

The worm's attachment may execute automatically when the emails are viewed. To do this Badtrans.B uses a known vulnerability in IE that allows automatic execution of an email attachment. This vulnerability is fixed and a patch for it is available on Microsoft site:

https://www.microsoft.com/windows/ie/downloads/critical/q323759ie/default.asp

The worm also drops a password stealing trojan KDLL.DLL detected by F-Secure Anti-Virus as 'Trojan.PSW.Hooker'.

Infection

When an infected file is run (when a user clicks on attached file and activates it, or if the worm gets control through IFRAME security breach) the worm code gets control. First of all the worm drops (installs) its components to the system and registers them in system registry. The installed trojan file name, the target directory and registry key are optional. They are stored in encrypted form in trojan file at the file end. A hacker may configure them before sending it to a victim machine, or before put it on a web site.

The worm also drops additional keyboard hooker (Win32 DLL file) to the system and the uses that to spy on text entered by keyboard. The DLL file name is optional as well. Other optional features are: - the worm deletes original infected file when installation is complete - the size of keyboard log file

Propagation (email)

To send infected messages the worm uses direct connection to SMTP server. Victim email addresses are got by two different ways: 1. The worm scans *.HT* and *.ASP files and extracts email addresses from there 2. The worm by using MAPI functions reads all emails from email Incoming box, and gets email addresses from there. Next the worm sends infected messages. The message body has HTML format, and uses IFRAME breach to spawn infected attachment on vulnerable machines. The message fields are: From: - original sender, or fake address, randomly selected from:

  • " Anna"
  • "JUDY"
  • "Rita Tulliani"
  • "Tina"
  • "Kelly Andersen"
  • " Andy"
  • "Linda"
  • "Mon S"
  • "Joanna"
  • "JESSICA BENAVIDES"
  • " Administrator"
  • " Admin"
  • "Support"
  • "Monika Prado"
  • "Mary L. Adams"
  • " Anna"
  • "JUDY"
  • "Tina"

Subject: - empty, or "Re:", or "Re:" followed by original Subject from real Inbox messsage (see Way #2 above)

Body: - empty

Attachment: randomly selected "filename + ext1 + ext2" where filename can be:

  • Pics (or PICS )
  • Card (or CARD)
  • images (or IMAGES)
  • Me_nude (or ME_NUDE)
  • README
  • Sorry_about_yesterday
  • New_Napster_Site
  • info
  • news_doc (or NEWS_DOC)
  • docs (or DOCS)
  • HAMSTER
  • Humor (or HUMOR)
  • YOU_are_FAT! (or YOU_ARE_FAT!)
  • fun (or FUN)
  • stuff
  • SEARCHURL
  • SETUP
  • S3MSONG

First extension can be: .DOC .ZIP .MP3, while second extension can be:

  • .scr
  • .pif

For example: "info.DOC.scr"

The worm doesn't send infected messages twice to the same address. To do that it stores all affected emails in Windows system directory in PROTOCOL.DLL file, and checks this file content before sending a new message. Badtrans.B installs itself to Windows system directory with KERNEL32.EXE name and registers it in registry key:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnceKernel32 = kernel32.exe

It drops keyboard hooker with KDLL.DLL name and sends stolen info to an email address at Hotmail. The log info is stored in Windows system directory with CP_25389.NLS name.