WORM_RENOCIDE.GK

 Analysis by: Joie Salvio

 ALIASES:

Worm:Win32/Renocide (Microsoft), W32.Harakit (Symantec), Worm.Win32.AutoIt.qx (Kaspersky), Mal/Renocide-C Mal/Renocide-A (Sophos)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This worm arrives via removable drives. It arrives by accessing affected shared networks. It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It propagates via shared networks and drops copies of itself into available networks. It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

It modifies the Internet Explorer Zone Settings.

  TECHNICAL DETAILS

File Size:

820,224 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

03 Aug 2013

Arrival Details

This worm arrives via removable drives.

It arrives by accessing affected shared networks.

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This worm drops the following copies of itself into the affected system and executes them:

  • %System%\csrcs.exe

(Note: %System% is the Windows system folder, which is usually C:\Windows\System32.)

It drops the following files:

  • %System%\autorun.inf
  • %System%\cftm.exe

(Note: %System% is the Windows system folder, which is usually C:\Windows\System32.)

Autostart Technique

This worm modifies the following registry entry(ies) to enable its automatic execution at every system startup:

HKLM\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Winlogon
Shell = "Explorer.exe csrcs.exe"

(Note: The default value data of the said registry entry is Explorer.exe.)

It creates the following registry entries to enable automatic execution of dropped component at every system startup:

HKLM\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
Explorer\Run
csrcs = "%System%\csrcs.exe"

Other System Modifications

This worm adds the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
DRM\amty

It modifies the following registry entries:

HKCU\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
Hidden = "2"

(Note: The default value data of the said registry entry is 1.)

HKCU\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
SuperHidden = "0"

(Note: The default value data of the said registry entry is 1.)

HKCU\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
ShowSuperHidden = "0"

(Note: The default value data of the said registry entry is 1.)

It also creates the following registry entry(ies) as part of its installation routine:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
DRM\amty
dreg = {random data}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
DRM\amty
exp1 = {random data}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
DRM\amty
fix = {random data}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
DRM\amty
ilop = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
DRM\amty
regexp = {random data}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
DRM\amty
eggol = "0"

Propagation

This worm propagates via shared networks and drops copies of itself into available networks.

It drops the following copy of itself in all physical and removable drives:

  • {drive letter}:\{random filename}.exe

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

The said .INF file contains the following strings:

;{random characters}
[AutoRun]
;{random characters}
open={random filename}.exe
;{random characters}
shell\open\Command={random filename}.exe
;{random characters}
shell\open\Default=1
;{random characters}
;{random characters}
shell\explore\Command={random filename}.exe
;{random characters}

Web Browser Home Page and Search Page Modification

This worm modifies the Internet Explorer Zone Settings.

Other Details

This worm connects to the following possibly malicious URL:

  • {BLOCKED}y.{BLOCKED}q.com
  • {BLOCKED}s.{BLOCKED}p.jp:6854/pro.gif
  • www.{BLOCKED}yip.com
  • {BLOCKED}p.{BLOCKED}s.org
  • http://{BLOCKED}.{BLOCKED}.19.236:6854
  • http://{BLOCKED}.{BLOCKED}.19.238:4900
  • http://{BLOCKED}.{BLOCKED}.19.237:5200
  • http://{BLOCKED}.{BLOCKED}.19.236:88
  • http://{BLOCKED}.{BLOCKED}.19.238:5300
  • http://{BLOCKED}.{BLOCKED}.19.236:5100

  SOLUTION

Minimum Scan Engine:

9.300

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Identify and delete files detected as WORM_RENOCIDE.GK using either the Startup Disk or Recovery Console

[ Learn More ]

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Restore these modified registry values

[ Learn More ]

Important:Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this only if you know how to or you can seek your system administrator's help. You may also check out this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
    • From: Shell = "Explorer.exe csrcs.exe"
      To: Shell = "Explorer.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
    • From: Hidden = "2"
      To: Hidden = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
    • From: SuperHidden = "0"
      To: SuperHidden = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
    • From: ShowSuperHidden = "0"
      To: ShowSuperHidden = "1"

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\Run
    • csrcs = “%System%\csrcs.exe”

Step 6

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\DRM\amty

Step 7

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %System%\cftm.exe

Step 8

Search and delete AUTORUN.INF files created by WORM_RENOCIDE.GK that contain these strings

[ Learn More ]
;{random characters}
[AutoRun]
;{random characters}
open={random filename}.exe
;{random characters}
shell\open\Command={random filename}.exe
;{random characters}
shell\open\Default=1
;{random characters}
;{random characters}
shell\explore\Command={random filename}.exe
;{random characters}

Step 9

Restart in normal mode and scan your computer with your Trend Micro product for files detected as WORM_RENOCIDE.GK. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.