TROJ_RECSLURP.NM

 Analysis by: RonJay Kristoffer Caragay

 ALIASES:

TrojanDownloader:Win32/Recslurp.B (Microsoft); Trojan.Smoaler (Symantec); Trojan.Win32.VBKrypt.sbds (Kaspersky); Troj/VB-ICO (Sophos); Win32.Malware!Drop (Sunbelt); Trojan horse Downloader.VB.AHKR (AVG)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW


This Trojan arrives as attachment to mass-mailed email messages. It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It does not have any propagation routine.

It does not have any backdoor routine.

It connects to certain websites to send and receive information.

  TECHNICAL DETAILS

File Size:

71,273 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

18 Feb 2015

Arrival Details

This Trojan arrives as attachment to mass-mailed email messages.

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan drops the following copies of itself into the affected system and executes them:

  • %System%\csrss.exe
  • %System%\rundll32.exe
  • %System%\svchost.exe
    or
  • %Application Data%\csrss.exe
  • %Application Data%\rundll32.exe
  • %Application Data%\svchost.exe

(Note: %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.. %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • Global\{GUID}
  • Local\{GUID}

Autostart Technique

This Trojan adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{Registry ValueName} = "%Application Data%\csrss.exe" or "%System%\csrss.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{Registry ValueName} = "%Application Data%\rundll32.exe" or "%System%\rundll32.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{Registry ValueName} = "%Application Data%\svchost.exe" or "%System%\svchost.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
Microsoft Windows = "{Malware's path}\{malware filename}.exe" ← if it fails to drop any copies

Other System Modifications

This Trojan adds the following registry entries:

HKEY_CURRENT_USER\SOFTWARE\Microsoft\
Software\Microsoft\Shared Police
MachineParamCPUU = "{hex data}"

HKEY_CURRENT_USER\Software\Microsoft\
Software\Microsoft\Shared Police
MachineParam = "{hex data}"

Propagation

This Trojan does not have any propagation routine.

Backdoor Routine

This Trojan does not have any backdoor routine.

Other Details

This Trojan connects to the following URL(s) to check for an Internet connection:

  • plus.smtp.mail.yahoo.com
  • smtp.gmail.com

It connects to the following website to send and receive information:

  • {BLOCKED}.{BLOCKED}.234.251
  • {BLOCKED}.{BLOCKED}.146.217
  • {BLOCKED}.{BLOCKED}.89.154
  • {BLOCKED}.{BLOCKED}.176.101
  • {BLOCKED}.{BLOCKED}.242.108
  • {BLOCKED}.{BLOCKED}.192.179
  • {BLOCKED}.{BLOCKED}.87.47
  • {BLOCKED}.{BLOCKED}.109.163
  • {BLOCKED}.{BLOCKED}.244.234
  • {BLOCKED}.{BLOCKED}.32.221
  • {BLOCKED}.{BLOCKED}.46.52
  • {BLOCKED}.{BLOCKED}.143.253
  • {BLOCKED}.{BLOCKED}.187.95
  • {BLOCKED}.{BLOCKED}.154.79
  • {BLOCKED}.{BLOCKED}.88.20
  • {BLOCKED}.{BLOCKED}.57.89
  • {BLOCKED}.{BLOCKED}.128.82
  • {BLOCKED}.{BLOCKED}.254.44
  • {BLOCKED}.{BLOCKED}.52.10
  • {BLOCKED}.{BLOCKED}.56.106
  • {BLOCKED}.{BLOCKED}.56.107
  • {BLOCKED}.{BLOCKED}.56.121
  • {BLOCKED}.{BLOCKED}.56.84
  • {BLOCKED}.{BLOCKED}.56.85
  • {BLOCKED}.{BLOCKED}.196.151
  • {BLOCKED}.{BLOCKED}.26.128
  • {BLOCKED}.{BLOCKED}.156.17
  • {BLOCKED}.{BLOCKED}.208.64
  • {BLOCKED}.{BLOCKED}.145.90
  • {BLOCKED}.{BLOCKED}.234.251
  • {BLOCKED}.{BLOCKED}.134.71
  • {BLOCKED}.{BLOCKED}.104.51
  • {BLOCKED}.{BLOCKED}.154.10
  • {BLOCKED}.{BLOCKED}.26.16
  • {BLOCKED}.{BLOCKED}.218.87
  • {BLOCKED}.{BLOCKED}.223.58
  • {BLOCKED}.{BLOCKED}.222.149
  • {BLOCKED}.{BLOCKED}.98.84
  • {BLOCKED}.{BLOCKED}.228.174
  • {BLOCKED}.{BLOCKED}.200.29
  • {BLOCKED}.{BLOCKED}.191.74
  • {BLOCKED}.{BLOCKED}.147.169
  • {BLOCKED}.{BLOCKED}.0.140
  • {BLOCKED}.{BLOCKED}.15.41
  • {BLOCKED}.{BLOCKED}.138.132
  • {BLOCKED}.{BLOCKED}.130.70
  • {BLOCKED}.{BLOCKED}.132.6
  • {BLOCKED}.{BLOCKED}.78.252
  • {BLOCKED}.{BLOCKED}.103.16
  • {BLOCKED}.{BLOCKED}.234.149
  • {BLOCKED}.{BLOCKED}.233.10
  • {BLOCKED}.{BLOCKED}.167.132
  • {BLOCKED}.{BLOCKED}.24.102
  • {BLOCKED}.{BLOCKED}.33.20
  • {BLOCKED}.{BLOCKED}.37.97
  • {BLOCKED}.{BLOCKED}.58.166
  • {BLOCKED}.{BLOCKED}.26.179
  • {BLOCKED}.{BLOCKED}.229.141
  • {BLOCKED}.{BLOCKED}.78.140
  • {BLOCKED}.{BLOCKED}.219.110
  • {BLOCKED}.{BLOCKED}.10.131
  • {BLOCKED}.{BLOCKED}.250.1
  • {BLOCKED}.{BLOCKED}.226.142
  • {BLOCKED}.{BLOCKED}.33.58
  • {BLOCKED}.{BLOCKED}.29.125

NOTES:

Where {Registry ValueName} is any of the following:

  • Service Host Process for Windows
  • Host-process Windows (Rundll32.exe)
  • Client Server Runtime Process

It can also use peer-2-peer (P2P) connection

It tries to replace the following system file with its copy.

  • %System%\csrss.exe
  • %System%\rundll32.exe
  • %System%\svchost.exe

It does not have rootkit capabilities.

It does not exploit any vulnerability.

  SOLUTION

Minimum Scan Engine:

9.700

FIRST VSAPI PATTERN FILE:

11.488.04

FIRST VSAPI PATTERN DATE:

19 Feb 2015

VSAPI OPR PATTERN File:

11.489.00

VSAPI OPR PATTERN Date:

20 Feb 2015

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {Registry ValueName} = "%Application Data%\csrss.exe" or "%System%\csrss.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {Registry ValueName} = "%Application Data%\rundll32.exe" or "%System%\rundll32.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {Registry ValueName} = "%Application Data%\svchost.exe" or "%System%\svchost.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Microsoft Windows = "{Malware's path}\{malware filename}.exe" ← if it fails to drop any copies
  • In HKEY_CURRENT_USER\SOFTWARE\Microsoft\Software\Microsoft\Shared Police
    • MachineParamCPUU = "{hex data}"
  • In HKEY_CURRENT_USER\Software\Microsoft\Software\Microsoft\Shared Police
    • MachineParam = "{hex data}"

Step 5

Restart in normal mode and scan your computer with your Trend Micro product for files detected as TROJ_RECSLURP.NM. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 6

Restore a file/s that has/have been corrupted/modified by this malware/grayware

To restore system files:

• For Windows 2000:

  1. Insert your Windows 2000 Installation CD in your CD-ROM drive.
  2. Click Start>Run.
  3. In the Open text box, type the following then click OK:
    expand D:\i386\{file to restore}.ex_ %windir%\system32\{file to restore}.exe
  4. (Note: In the example above, D: refers to the CD-ROM drive. If your CD-ROM drive is not D:, please change the letter accordingly. Also, the file to restore is C:\WINNT\System32\explorer.exe.)

• For Windows XP and Windows Server 2003:

  1. Click Start>Run.
  2. In the Open text box, type the following then click OK:
    MSCONFIG
  3. Make sure that the option Normal startup - load all device drivers and services option is selected.
  4. Click the Expand button.
  5. In the dialog box that appears, type the following:
  6. Wherein:
    • File to restore contains the path and file name of the file you wish to restore.
    • Restore from contains the path to the Windows CAB files. This path may vary from machine to machine. It may be in a local drive, in a network drive, or in a CD-ROM. In the local drive, it is usually in C:\WINDOWS\OPTIONS\INSTALL.
    • Save file in contains the path of the file you wish to restore (Do not include the file name).
  7. Click the Expand button.

Step 7

Scan your computer with your Trend Micro product to delete files detected as TROJ_RECSLURP.NM. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.