Analysis by: Rhena Inocencio

ALIASES:

TrojanSpy:Win32/Ursnif.HM (Microsoft)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It executes the downloaded files. As a result, malicious routines of the downloaded files are exhibited on the affected system. As of this writing, the said sites are inaccessible.

  TECHNICAL DETAILS

File Size: 44,544 bytes
File Type: DLL
Memory Resident: Yes
Initial Samples Received Date: 01 Apr 2016
Payload: Connects to URLs/IPs

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan drops the following copies of itself into the affected system and executes them:

  • {%AppDataLocal% or %AppData%}\{random filename}.db

    It is executed as follows:
    rundll32.exe {%AppDataLocal% or %AppData%}\{random filename}.db,Register

Autostart Technique

This Trojan adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\Run
{random} = "rundll32.exe {%AppDataLocal% or %AppData%}\{random filename}.db,Register"

Download Routine

This Trojan accesses the following websites to download files:

  • http://{C&C server}/zukko/?user={encoded user and computer name}&id={number}&ver={number}&os={OS information}&os2={OS version}&host={boolean}&k={random value}&type={111,222,444,555,505,333,777,911,888}

    Below is the list of C&C servers it may use:

    • {BLOCKED}ristendex.org
    • {BLOCKED}exorganisers.net
    • {BLOCKED}evoxingtren.biz

It then executes the downloaded files. As a result, malicious routines of the downloaded files are exhibited on the affected system.

As of this writing, the said sites are inaccessible.

Other Details

This Trojan does the following:

  • It employs the following anti-analysis/anti-sandbox techniques:
    • It checks if there is section named .bss in its own image.
    • It checks if the following modules are loaded in its process:
      • sbiedll.dll
      • dbghelp.dll
      • api_log.dll
      • dir_watch.dll
      • pstorec.dll
      • vmERROR.dll
      • wpespy.dll
      • PrxDrvPE.dll
      • PrxDrvPE64.dll
    • It checks any of the following user names match the one being used by the affected user:
      • MALTEST
      • TEQUILABOOMBOOM
      • SANDBOX
      • VIRUS
      • MALWARE
    • It checks if the following function is included in kernel32.dll:
      • wine_get_unix_file_name

NOTES:

The file that the C&C serves depends on the following cases that it checks:

  • If it finds the following URLs in the URL cache:
    • choiceadvantage.com
    • uhauldealer.com
    • secure-booker.com
    • teletracker.com
    • wupos.westernunion.com
    • pay1.plugnpay.com
    • secure.paymentech.com/iterminal/
    • cashproonline.bankofamerica.com
    • wellsoffice.wellsfargo.com
    • access.jpmorgan.com
  • If following strings are not found in the output of ipconfig -all command:
    • school
    • hospital
    • colledge
    • health
    • NURSE
  • If following strings are not found in the output of net.exe view command:
    • TEACHER
    • STUDENT
    • SCHOOLBOARD
    • PEDIATRICS
    • ORTHOPED
  • If it finds the following strings in the output of the net view command:
    • POS
    • STORE
    • SHOP
    • SALE

  SOLUTION

Minimum Scan Engine: 9.800
FIRST VSAPI PATTERN FILE: 12.440.08
FIRST VSAPI PATTERN DATE: 01 Apr 2016
VSAPI OPR PATTERN File: 12.441.00
VSAPI OPR PATTERN Date: 02 Apr 2016

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Scan your computer with your Trend Micro product and note files detected as TROJ_RECOLOAD.B

Step 4

Restart in Safe Mode

[ Learn More ]

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • {random} = "rundll32.exe {%AppDataLocal% or %AppData%}\{random filename}.db,Register"

Step 6

Search and delete the file detected as TROJ_RECOLOAD.B

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden files in the search result.

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as TROJ_RECOLOAD.B. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.