Analysis by: Mark Joseph Manahan

ALIASES:

Troj/DwnLdr-LEG (Sophos) ,Trojan horse Delfi.GM (AVG) ,W32/Banload.LEG!tr (Fortinet) ,Trojan-Dropper.Delfi (Ikarus) ,Trojan-Banker.Win32.ChePro.gqu (Kaspersky) ,RDN/PWS-Banker!cz (McAfee) ,a variant of Win32/TrojanDownloader.Banload.TAH trojan (Eset) ,Trojan.Gen (Symantec) ,Trojan-Downloader.Win32.Banload.rxb (v) (Sunbelt)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet

This Trojan may be downloaded by other malware/grayware/spyware from remote sites.

It executes downloaded files whose malicious routines are exhibited by the affected system. As of this writing, the said sites are inaccessible.

  TECHNICAL DETAILS

File Size: 102,400 bytes
File Type: DLL
Memory Resident: Yes
Initial Samples Received Date: 10 Feb 2014
Payload: Connects to URLs/IPs, Downloads files

Arrival Details

This Trojan may be downloaded by other malware/grayware/spyware from remote sites.

Installation

This Trojan terminates itself if it finds the following processes in the affected system's memory:

  • iexplore.exe

Autostart Technique

This Trojan adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{hostname} = "regsvr32 /s "%Application Data%\{hostname}.jpg""

Dropping Routine

This Trojan drops the following files:

  • %Application Data%\id - {Download URL}

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.)

Download Routine

This Trojan connects to the following URL(s) to download its component file(s):

  • http://{BLOCKED}.{BLOCKED}.143.154/testam51/tsb{number}.html

It saves the files it downloads using the following names:

  • %Application Data%\{hostname}.jpg

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.)

It executes downloaded files :

  • %Application Data%\{hostname}.jpg

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.)

whose malicious routines are exhibited by the affected system.

As of this writing, the said sites are inaccessible.

Stolen Information

This Trojan sends the gathered information via HTTP POST to the following URL:

  • http://{BLOCKED}.{BLOCKED}.143.154/testam51/infx/s1/conta.php?chave={decryption key}&url={hostname} {filesize of downloaded} {Language Information}

  SOLUTION

Minimum Scan Engine: 9.700
FIRST VSAPI PATTERN FILE: 10.598.04
FIRST VSAPI PATTERN DATE: 10 Feb 2014

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {hostname} = "regsvr32 /s "%Application Data%\{hostname}.jpg""

Step 4

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Application Data%\{hostname}.jpg
  • %Application Data%\id

Step 5

Restart in normal mode and scan your computer with your Trend Micro product for files detected as TROJ_BANKER.WYZ. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.