Analysis by: Rika Joi Gregorio

ALIASES:

Worm:Win32/Cridex.B(Microsoft), Trojan.Zbot(Symantec), PWS-Zbot.dx(McAfee), W32/Shiz.NCF!tr(Fortinet), Trojan-Ransom.Win32.Blocker(Ikarus), Win32/Cridex.AE worm(Eset)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It deletes itself after execution.

  TECHNICAL DETAILS

File Size: 86,528 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 07 Mar 2013

Arrival Details

This worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This worm drops the following copies of itself into the affected system and executes them:

  • %Application Data%\KB{random digits}.exe

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.)

It creates the following folders:

  • %Application Data%\D184B802
  • {malware path}\{unprintable characters}

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.)

Autostart Technique

This worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
KB{random digits}.exe = "%Application Data%\KB{random digits}.exe"

Other System Modifications

This worm adds the following registry keys:

HKEY_CURRENT_USER\Software\Microsoft\
Windows Media Center

HKEY_CURRENT_USER\Software\Microsoft\
Windows Media Center\{random 1}

HKEY_CURRENT_USER\Software\Microsoft\
Windows Media Center\{random 2}

It adds the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings
GlobalUserOffline = "0"

Other Details

This worm connects to the following possibly malicious URL:

  • http://{BLOCKED}snode.ru/tr_028736/in/
  • http://{BLOCKED}stone.ru/tr_028736/in/
  • http://{BLOCKED}hub.ru/tr_028736/in/
  • http://{BLOCKED}ga.ru/tr_028736/in/

It deletes itself after execution.