Modified by: Mark Joseph Manahan

ALIASES:

Mal/EncPk-ADK, Mal/EncPk-ADK (Sophos) ,Win32/Cryptor (AVG) ,W32/Kryptik.AXKY!tr (Fortinet) ,Virus.Win32.Cryptor (Ikarus) ,HEUR:Trojan.Win32.Generic (Kaspersky) ,Trojan:Win32/Rimecud.A (Microsoft) ,a variant of Win32/Kryptik.BIZA trojan (Eset) ,W32.Pilleuz!gen37 (Symantec) ,Generic (Panda) ,Trojan.Win32.EncPk.adk (v) (Sunbelt)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware, Propagates via removable drives

This worm arrives via removable drives. It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

It executes commands from a remote malicious user, effectively compromising the affected system.

  TECHNICAL DETAILS

File Size: 90,112 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 09 Apr 2014
Payload: Compromises system security, Steals information

Arrival Details

This worm arrives via removable drives.

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This worm drops the following copies of itself into the affected system:

  • %User Profile%\dbmvlh.exe

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • Sp&8+10

It injects itself into the following processes as part of its memory residency routine:

  • svchost.exe

Autostart Technique

This worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Winlogon
Taskman = "%User Profile%\dbmvlh.exe"

Propagation

This worm creates the following folders in all removable drives:

  • laqaok

It drops the following copy(ies) of itself in all removable drives:

  • {Removable Drive}:\laqaok\rubigi.exe

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

The said .INF file contains the following strings:

[autorun]
shell\open\command=laqaok\rubigi.exe
action=Open folder to view files using Windows Explorer
Shell\Open\Command=laqaok\rubigi.exe
shellexecute=laqaok\rubigi.exe
shell\explore\command=laqaok\rubigi.exe
icon=SHELL32.dll,4
open=laqaok\rubigi.exe
USEAUTOPLAY=1

Backdoor Routine

This worm executes the following commands from a remote malicious user:

  • Download and execute arbitrary files
  • USB Spreader
  • Visit a URL / Display pop-up advertisements
  • MSN spreader
  • P2P Spreader
  • DDOS (TCP/UDP Flooding)
  • Retrieve Stored Browser Passwords
  • Update / Remove self

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • {BLOCKED}t.{BLOCKED}s.su:39888
  • {BLOCKED}t.{BLOCKED}e.kz:39888
  • {BLOCKED}a.{BLOCKED}e.com:39888
  • {BLOCKED}a.{BLOCKED}sk.net:39888
  • {BLOCKED}a.{BLOCKED}est.com:39888

Information Theft

This worm gathers the following data:

  • IP Address
  • Network Setting
  • Operation System
  • Admin Rights
  • Country
  • Port Used
  • Username / Hostname

  SOLUTION

Minimum Scan Engine: 9.700
FIRST VSAPI PATTERN FILE: 10.718.01
FIRST VSAPI PATTERN DATE: 10 Apr 2014

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Scan your computer with your Trend Micro product and note files detected as WORM_RIMECUD.XDJ

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
    • Taskman = "%User Profile%\dbmvlh.exe"

Step 4

Search and delete AUTORUN.INF files created by WORM_RIMECUD.XDJ that contain these strings

[ Learn More ]
  • [autorun]
  • shell\open\command=laqaok\rubigi.exe
  • action=Open folder to view files using Windows Explorer
  • Shell\Open\Command=laqaok\rubigi.exe
  • shellexecute=laqaok\rubigi.exe
  • shell\explore\command=laqaok\rubigi.exe
  • icon=SHELL32.dll,4
  • open=laqaok\rubigi.exe
  • USEAUTOPLAY=1

Step 5

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • {Removable Drive}:\laqaok

Step 6

Scan your computer with your Trend Micro product to delete files detected as WORM_RIMECUD.XDJ. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.