Analysis by: Marfel Tiamzon

ALIASES:

Microsoft: Trojan:Win32/Rimecud.A; Kaspersky: Trojan.Win32.Sasfis.byse; Mcafee: W32/Rimecud.gen.br

 PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Propagates via flashdrives

This worm arrives by connecting affected removable drives to a system. It arrives via removable drives. It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

  TECHNICAL DETAILS

File Size: 96,256 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 14 Oct 2011
Payload: Creates files, Drops files

Arrival Details

This worm arrives by connecting affected removable drives to a system.

It arrives via removable drives.

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This worm drops the following copies of itself into the affected system:

  • %User Profile%\aegvvp.exe

(Note: %User Profile% is the current user's profile folder, which is usually C:\Windows\Profiles\{user name} on Windows 98 and ME, C:\WINNT\Profiles\{user name} on Windows NT, and C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003.)

It adds the following processes:

  • SVCHOST.exe

Autostart Technique

This worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Winlogon
Taskman = %User Profile%\aegvvp.exe

Propagation

This worm creates the following folders in all removable drives:

  • {removable drive letter}:\big

It drops the following copy(ies) of itself in all removable drives:

  • {removable drive letter}:\big\thinks.exe

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

The said .INF file contains the following strings:

[autorun]
USEAUTOPLAY=1
shellexcute=big/thinks.exe
Shellasia
shell\Explore\command=big/thinks.exe
shell\Open\command=big/thinks.exe
icon=big/thinks.exe
open=big/thinks.exe
action=0pen folder to view files using Windows Explorer

NOTES:
The following are requested from a host database:

  • {BLOCKED}a.cocolands.su
  • {BLOCKED}k.portal-protection.net.ru
  • {BLOCKED}l.roomshowerbord.com
  • {BLOCKED}e.safehousenumber.com
  • {BLOCKED}d.rickstudio.ru

  SOLUTION

Minimum Scan Engine: 9.200
FIRST VSAPI PATTERN FILE: 8.526.02
FIRST VSAPI PATTERN DATE: 27 Oct 2011

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Identify and terminate files detected as WORM_SASFIS.QN

[ Learn More ]
  1. If the detected file is displayed in either Windows Task Manager or Process Explorer but you cannot delete it, restart your computer in safe mode. To do this, refer to this link for the complete steps.
  2. If the detected file is not displayed in either Windows Task Manager or Process Explorer, continue doing the next steps.

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
    • Taskman = %User Profile%\aegvvp.exe

Step 4

Search and delete this folder

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result. {removable drive letter}:\big

Step 5

Search and delete AUTORUN.INF files created by WORM_SASFIS.QN that contain these strings

[ Learn More ]
[autorun]
USEAUTOPLAY=1
shellexcute=big/thinks.exe
Shellasia
shell\Explore\command=big/thinks.exe
shell\Open\command=big/thinks.exe
icon=big/thinks.exe
open=big/thinks.exe
action=0pen folder to view files using Windows Explorer

Step 6

Scan your computer with your Trend Micro product to delete files detected as WORM_SASFIS.QN. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.