WORM_CRIDEX.NA


 ALIASES:

Worm:Win32/Cridex (Microsoft), W32.Cridex (Symantec), Worm.Win32.Cridex (Ikarus), Win32/Cridex.AA worm (ESET)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It deletes the initially executed copy of itself.

  TECHNICAL DETAILS

File Size:

180,224 bytes

File Type:

EXE

Initial Samples Received Date:

06 Jan 2014

Arrival Details

This worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This worm drops the following copies of itself into the affected system:

  • %User Profile%\Application Data\KB{random numbers}.exe

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

It creates the following folders:

  • %Application Data%\{random folder name}

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.)

Autostart Technique

This worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
KB{random numbers}.exe = "%User Profile%\Application Data\KB{random numbers}.exe"

Other System Modifications

This worm adds the following registry keys:

HKEY_CURRENT_USER\Software\Microsoft\
Windows NT\C{random value 1}

HKEY_CURRENT_USER\Software\Microsoft\
Windows NT\S{random value 2}

It adds the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
Windows NT\C{random value 1}
(Default) = "{zero-length binary value}"

HKEY_CURRENT_USER\Software\Microsoft\
Windows NT\S{random value 2}
(Default) = "{ASCII hex values}"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings
GlobalUserOffline = "0"

Other Details

This worm connects to the following possibly malicious URL:

  • http://{BLOCKED}olkalak.ru/{value}
  • http://{BLOCKED}ishka.ru/{value}
  • http://{BLOCKED}dtouch.ru/{value}
  • http://{BLOCKED}friend.ru/{value}

It deletes the initially executed copy of itself