Analysis by: Maria Emreen Viray

ALIASES:

Trojan.MSIL.Inject (IKARUS)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan Spy

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet

This Trojan Spy arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It creates folders where it drops its files.

It modifies certain registry entries to disable Security Center functions. Doing this allows this malware to execute its routines without being detected.

It executes commands from a remote malicious user, effectively compromising the affected system.

As of this writing, the said sites are inaccessible.

It terminates itself if it detects it is being run in a virtual environment.

  TECHNICAL DETAILS

File Size: 305,608 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 04 Feb 2022
Payload: Connects to URLs/IPs, Downloads files, Steals information

Arrival Details

This Trojan Spy arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan Spy adds the following folders:

  • %User Temp%\{random characters}
  • %User Temp%\{randomly generated unique id}

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It drops the following files:

  • %User Temp%\{randomly generated unique id}\test.bat → detected as Trojan.BAT.AZORULT.BVV

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It adds the following processes:

  • powershell.exe Add-MpPreference -ExclusionPath "{Malware path and name}" -Force
  • "{Malware path and name}"
  • If download is successful:
    • "%User Temp%\{random characters}\AdvancedRun.exe" "/EXEFilename \"%User Temp%\{random characters}\test.bat\" /WindowState \"\"0\"\" /PriorityClass \"\"32\"\" /CommandLine \"\" /StartDirectory \"\" /RunAs 8 /Run"

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It injects codes into the following process(es):

  • "{Malware path and name}"

Autostart Technique

This Trojan Spy adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{Malware name} = {Malware path and name}

HKEY_CURRENT_USER\Software\Microsoft\
Windows NT\CurrentVersion\Winlogon
shell = explorer.exe,"{Malware path and name}"

It drops the following file(s) in the Windows User Startup folder to enable its automatic execution at every system startup:

  • %User Startup%\{Malware path and name}

(Note: %User Startup% is the current user's Startup folder, which is usually C:\Windows\Profiles\{user name}\Start Menu\Programs\Startup on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Start Menu\Programs\Startup on Windows NT, C:\Documents and Settings\{User name}\Start Menu\Programs\Startup on Windows 2003(32-bit), XP and 2000(32-bit), or C:\Users\{user name}\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit), 10(64-bit).)

Other System Modifications

This Trojan Spy modifies the following registry entries to disable Security Center functions:

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\Windows Defender
DisableAntiSpyware = 1

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\Windows Defender\Real-Time Protection
DisableBehaviorMonitoring = 1

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\Windows Defender\Real-Time Protection
DisableOnAccessProtection = 1

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\Windows Defender\Real-Time Protection
DisableScanOnRealtimeEnable = 1

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows Defender\Features
SpyNetReporting = 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows Defender\Features
SubmitSamplesConsent = 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows Defender\Features
TamperProtection = 0

Backdoor Routine

This Trojan Spy executes the following commands from a remote malicious user:

  • Terminate self
  • Delete self
  • Enable information theft options
  • Collect IP and location
  • Download and load modules
  • Download and execute a file

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • https://{BLOCKED}stv.net/wp-admin/js/ct/index.php

Download Routine

This Trojan Spy connects to the following website(s) to download and execute a malicious file:

  • https://pastebin.com/raw/{BLOCKED}v

It connects to the following URL(s) to download its configuration file:

  • https://{BLOCKED}stv.net/wp-admin/js/ct/index.php

It saves the files it downloads using the following names:

  • %User Temp%\{randomly generated unique id}\AdvancedRun.exe

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

As of this writing, the said sites are inaccessible.

Information Theft

This Trojan Spy gathers the following data:

  • Machine GUID
  • Product Name
  • User Name
  • Computer Name
  • User Privilege
  • System Architecture
  • Screenshots
  • Time Zone and Current Local Time
  • Browser cookies
  • Browser credentials
  • FTP Credentials
  • Email Crdentials
  • Crypto wallets
  • Skype session database
  • Telegram data
  • Steam data
  • IP Address and Location
  • CPU Information
  • Keyboard Layout
  • Screen Resolution
  • System Language
  • Running Processes
  • Installed Programs and version

Other Details

This Trojan Spy terminates itself if it detects it is being run in a virtual environment.

It checks if the following virtual machine- or sandbox-related registry keys are present in the affected system:

HKEY_LOCAL_MACHINE\SOFTWARE\Oracle\
VirtualBox Guest Additions

HKEY_LOCAL_MACHINE\SOFTWARE\VMware, Inc.\
VMware Tools

It checks if the following virtual machine- or sandbox-related registry entries are present in the affected system:

HKEY_LOCAL_MACHINE\HARDWARE\Description\
System
SystemBiosVersion = {If contains VBOX or QEMU}

HKEY_LOCAL_MACHINE\HARDWARE\Description\
System
VideoBiosVersion = {If contains VIRTUALBOX}

HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\
Scsi\Scsi Port {#}\Scsi Bus 0\
Target Id 0\Logical Unit Id 0
Identifier = {If contains VBOX, VMWARE or QEMU}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\Disk\Enum
0 = {if contains VMWARE}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\
0000
DriverDesc = {if contains VMWARE}

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\
0000\Settings
Device Description = {if contains VMWARE}

HKEY_LOCAL_MACHINE\SOFTWARE\VMware, Inc.\
VMware Tools
InstallPath = C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\

It checks if the following virtual machine or sandbox related folder(s) or file(s) is present in the affected system:

  • C:\WINDOWS\system32\drivers\VBoxMouse.sys
  • C:\WINDOWS\system32\drivers\vmmouse.sys
  • C:\WINDOWS\system32\drivers\vmhgfs.sys

It does not proceed to its malicious routine if it detects that it is being debugged.

NOTES:

It does the following:

  • It does not proceed to routine if the following checks are satisfied:
    • If the following function exists in loaded kernel library:
      • wine_get_unix_file_name
    • If Video Controller is any of the following:
      • VM Additions S3 Trio32/64
      • S3 Trio32/64
      • VirtualBox Graphics Adapter
      • VMware SVGA II
      • VMWARE
      • VBox
    • If the infected computer system's manufacturer is "microsoft corporation" and if model has any of the following strings:
      • VIRTUAL
      • vmware
      • VirtualBox
  • It adds the following directory in the PATH environment variables:
    • %User Temp%\{random characters}

  SOLUTION

Minimum Scan Engine: 9.800
FIRST VSAPI PATTERN FILE: 17.364.05
FIRST VSAPI PATTERN DATE: 05 Feb 2022
VSAPI OPR PATTERN File: 17.365.00
VSAPI OPR PATTERN Date: 06 Feb 2022

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

     
    • ADW.Win32.TRX.XXPE50FFF053

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Restart in Safe Mode

[ Learn More ]

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Winlogon
    • shell = explorer.exe,{Malware path and name}
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {Malware name} = {Malware path and name}

Step 6

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender
    • DisableAntiSpyware = 1 to {original value}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection
    • DisableBehaviorMonitoring = 1 to {original value}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection
    • DisableOnAccessProtection = 1 to {original value}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection
    • DisableScanOnRealtimeEnable = 1 to {original value}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Features
    • SpyNetReporting = 0 to {original value}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Features
    • SubmitSamplesConsent = 0 to {original value}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Features
    • TamperProtection = 0 to {original value}

Step 7

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Temp%\{randomly generated unique id}\test.bat
  • %User Temp%\{randomly generated unique id}\AdvancedRun.exe
  • %User Startup%\{Malware path and name}

Step 8

Search and delete this folder

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %User Temp%\{random characters}
  • %User Temp%\{randomly generated unique id}

Step 9

Restart in normal mode and scan your computer with your Trend Micro product for files detected as TrojanSpy.MSIL.AZORULT.BV. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.