Worm:VBS/AutoRun.B

Classification

Category :

Malware

Type :

Worm

Aliases :

VBS/Autorun.worm.k, Virus.VBS.AutoRun.b, Type_vbs_autorun

Summary

Worm:VBS/AutoRun.B is a worm that spreads by copying itself to local hard drives, network drives, and removable drives. It has no other functionality.

Removal

Based on the settings of your F-Secure security product, it will either move the file to the quarantine where it cannot spread or cause harm, or remove it.

A False Positive is when a file is incorrectly detected as harmful, usually because its code or behavior resembles known harmful programs. A False Positive will usually be fixed in a subsequent database update without any action needed on your part. If you wish, you may also:

  • Check for the latest database updates

    First check if your F-Secure security program is using the latest updates, then try scanning the file again.

  • Submit a sample

    After checking, if you still believe the file is incorrectly detected, you can submit a sample of it for re-analysis.

    Note: If the file was moved to quarantine, you need to collect the file from quarantine before you can submit it.

  • Exclude a file from further scanning

    If you are certain that the file is safe and want to continue using it, you can exclude it from further scanning by the F-Secure security product.

    Note: You need administrative rights to change the settings.

Technical Details

Propagation

The worm contains four files:

  • __.vbs
  • __.reg
  • __.bat
  • autorun.inf

The first file is the worm's Visual Basic Script file.

The autorun.inf file causes the __.vbs file to be executed when an infected drive is accessed with a computer that has autorun enabled on the drive in question.

The script copies all four files to the root of local hard drives, network drives, and removable drives not labeled A:\ or B:\. The four files are also copied under %windir%\system32.

Execution

The _.reg and _.bat files are detected as Trojan.Win32.Zapchast.ee.

If the script isn't being run from the %windir%\system32 location and therefore hasn't yet been installed, it executes the __.bat file.

The batch file (__.bat) installs the worm by creating the following registry entry to execute itself each time the computer is started:

  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Userinit = userinit.exe,__.bat

The batch file can make the registry changes by adding the contents of __.reg in to the registry. If the __.bat file was executed by the registry entry, it then runs the script file.

The batch file also sets the file attributes for all four files to hidden, system, read-only and archive.

The worm also tries to alter this registry entry:

  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced ShowSuperHidden

This alteration is an attempt to make hidden files invisible in Windows Explorer.