TrojanSpy.MSIL.REDLINESTEALER.YXBDN

 Analysis by: Karen Ivy Titiwa

 ALIASES:

a variant of MSIL/Kryptik.AAHN trojan(NOD32); PWS-FCXD!F291EAD13EAD(NAI)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan Spy

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware

This Trojan Spy arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It executes commands from a remote malicious user, effectively compromising the affected system. It connects to a website to send and receive information.

  TECHNICAL DETAILS

File Size:

1644984 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

13 Apr 2021

Payload:

Connects to URLs/IPs

Arrival Details

This Trojan Spy arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan Spy adds the following processes:

  • {Malware Directory}\{Malware Filename}

It injects codes into the following process(es):

  • {Malware Directory}\{Malware Filename}

Backdoor Routine

This Trojan Spy executes the following commands from a remote malicious user:

  • Download - downloads a file to specified path
  • DownloadAndEx - downloads a file to specified path then execute it
  • OpenLink - opens a specific link in the browser
  • Cmd - execute commands via cmd

It connects to the following websites to send and receive information:

  • {BLOCKED}ri.xyz:80

Information Theft

This Trojan Spy gathers the following data:

  • Gathers the following system info:
    • Username
    • Hardware ID
    • Keyboard Layout
    • Screenshot
    • Screen Resolution
    • Operating System
    • UAC Settings
    • Is Admin
    • GPU Information
    • CPU Information
    • Memory (RAM)
    • Installed Antiviruses
    • IP Address
    • Country
    • City
    • ZipCode
    • System Language
    • System Timezone
    • Installed Programs
    • Running Processes
  • Gathers Info from:
    • Browsers:
      • Chrome Based Browsers
      • Gecko Based Browsers (e.g. Firefox)
    • FTP Clients:
      • FileZilla
    • Messaging Applications:
      • Telegram
    • VPN:
      • NordVPN
      • OpenVPN
      • ProtonVPN
    • Wallets:
      • Armory
      • Atomic
      • Coinomi
      • Electrum
      • Ethereum
      • Exodus
      • Guarda
      • Jaxx
      • Metamask
      • Monero
      • Tron
      • Others
    • Others:
      • Steam
      • Discord

Other Details

This Trojan Spy does the following:

  • Shows fake error message:
    • MesageBox Title: System Error
    • MessageBox Content: "The code execution cannot proceed because MSVCP140.dll was not found"

  SOLUTION

Minimum Scan Engine:

9.800

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

     
    • Troj.Win32.TRX.XXPE50FFF043

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Restart in Safe Mode

[ Learn More ]

Step 5

Identify and terminate files detected as TrojanSpy.MSIL.REDLINESTEALER.YXBDN

[ Learn More ]
  1. Windows Task Manager may not display all running processes. In this case, please use a third-party process viewer, preferably Process Explorer, to terminate the malware/grayware/spyware file. You may download the said tool here.
  2. If the detected file is displayed in either Windows Task Manager or Process Explorer but you cannot delete it, restart your computer in safe mode. To do this, refer to this link for the complete steps.
  3. If the detected file is not displayed in either Windows Task Manager or Process Explorer, continue doing the next steps.

Step 6

Restart in normal mode and scan your computer with your Trend Micro product for files detected as TrojanSpy.MSIL.REDLINESTEALER.YXBDN. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.