Analysis by: JasperM

ALIASES:

Trojan-Downloader.Win32.Banload.cfk (Kaspersky), PWS-Banker (McAfee), Downloader (Symantec), TR/Spy.Gen (Avira), Mal/Generic-A (Sophos)

 PLATFORM:

Windows 98, ME, NT, 2000, XP, Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

This Trojan arrives as an attachment to email messages spammed by other malware/grayware or malicious users. It may be dropped by other malware. It may be unknowingly downloaded by a user while visiting malicious websites.

It executes the downloaded files. As a result, malicious routines of the downloaded files are exhibited on the affected system.

It contains errors in its code. This stops it from performing its routines.

  TECHNICAL DETAILS

File Size: 72,704 bytes
File Type: PE
Memory Resident: Yes
Initial Samples Received Date: 29 Jul 2010
Payload: Downloads files

Arrival Details

This Trojan arrives as an attachment to email messages spammed by other malware/grayware or malicious users.

It may be dropped by other malware.

It may be unknowingly downloaded by a user while visiting malicious websites.

Installation

This Trojan drops the following files:

  • %Windows%\system\{malware name}.EXE - copy of itself
  • %Windows%\infosapi.dll - non malicious
  • %Windows%\UMANDA.reg - registry file when executed creates autostart registry entry for the malware
  • %System%\wbem\acpi.vxd - non malicious

(Note: %Windows% is the Windows folder, which is usually C:\Windows or C:\WINNT.. %System% is the Windows system folder, which is usually C:\Windows\System on Windows 98 and ME, C:\WINNT\System32 on Windows NT and 2000, or C:\Windows\System32 on Windows XP and Server 2003.)

Autostart Technique

This Trojan adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
SharedAPPs = {malware path and file name}

Download Routine

This Trojan accesses the following websites to download files:

  • http://{BLOCKED}chomes.in/images/images.rar
  • http://{BLOCKED}olhado.com.br/js/images.rar
  • http://{BLOCKED}l-levata.com/js/images.rar
  • http://{BLOCKED}.com/js/images.rar
  • http://{BLOCKED}x-arq.com/js/images.rar
  • http://{BLOCKED}igoseamigos2010.kit.net/images.rar
  • http://{BLOCKED}lacionandoamigos.kit.net/images.rar
  • http://{BLOCKED}lpemacla.kit.net/images.rar
  • http://{BLOCKED}nanet2006.kit.net/images.rar
  • http://{BLOCKED}usamonteloavalanche.kit.net/images.rar
  • http://{BLOCKED}igossysters.kit.net/images.rar
  • http://{BLOCKED}perbonus.kit.net/images.rar
  • http://{BLOCKED}amigos2010.kit.net/images.r

It saves the files it downloads using the following names:

  • %System%\{random name} - encrypted file

(Note: %System% is the Windows system folder, which is usually C:\Windows\System on Windows 98 and ME, C:\WINNT\System32 on Windows NT and 2000, or C:\Windows\System32 on Windows XP and Server 2003.)

It then executes the downloaded files. As a result, malicious routines of the downloaded files are exhibited on the affected system.

Other Details

Based on analysis of the codes, it has the following capabilities:

  • It then saves the data to the following file: %System%\{random1}
  • It then creates the following file which will contain the decrypted data:
  • %System%\{random2}
  • {random2} file contains 3 binaries which are then saved as the following:
  • %System%\wbem\Thumbs\guardian_jp.exe - detected as TROJ_BANKER.PBX
  • %System%\wbem\Thumbs\reenvio.exe - detected as TSPY_VERWELI.E
  • %System%\wbem\Thumbs\bho.dll - detected as TSPY_BANKER.RMZ
  • It then moves the files to the following directory:
  • %System%\wbem\Thumbs\guardian_jp.exe to %System%\netsvcs32.exe
  • %System%\wbem\Thumbs\reenvio.exe to %System%\NetLogom.exe
  • %System%\wbem\Thumbs\bho.dll to %System%\wbem\essclis.dll
  • This malware then executes these files.
  • It then deletes the 2 files with random file names.

(Note: %System% is the Windows system folder, which is usually C:\Windows\System on Windows 98 and ME, C:\WINNT\System32 on Windows NT and 2000, or C:\Windows\System32 on Windows XP and Server 2003.)

It contains errors in its code. This stops it from performing its routines.

  SOLUTION

Minimum Scan Engine: 8.900

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • SharedAPPs = {malware path and file name}

Step 3

Search and delete these files

[ Learn More ]
There may be some component files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.

%System%\netsvcs32.exe  
%System%\NetLogom.exe   
%System%\wbem\essclis.dll
%System%\{random2}   
%Windows\infosapi.dll
%Windows%\UMANDA.reg
%System%\wbem\acpi.vxd

Step 4

Scan your computer with your Trend Micro product to delete files detected as TROJ_BANLOAD.CYB. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.