Modified by: Earle Maui Earnshaw

ALIASES:

HEUR:Trojan.MSIL.Generic (Kaspersky); Trojan.MSIL.Crypt, Trojan.MSIL.Crypt (Ikarus)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 SYSTEM IMPACT RATING:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size: 828,928 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 16 Mar 2020

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan drops the following copies of itself into the affected system and executes them:

  • %AppDataLocal%\filename.exe

(Note: %AppDataLocal% is the Local Application Data folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It adds the following processes:

  • %AppDataLocal%\filename.exe
  • "%Windows%\Microsoft.Net\Framework\v2.0.50727\vbc.exe" /stext "%Application Data%\Helper\Browser.txt"
  • "%Windows%\Microsoft.Net\Framework\v2.0.50727\vbc.exe" /stext "%Application Data%\Helper\Mail.txt"
  • "%Windows%\Microsoft.Net\Framework\v2.0.50727\vbc.exe" /stext "%Application Data%\Helper\Mess.txt"
  • "%Windows%\Microsoft.Net\Framework\v2.0.50727\vbc.exe" /stext "%Application Data%\Helper\OS.txt"

(Note: %AppDataLocal% is the Local Application Data folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

Autostart Technique

This Trojan creates the following registry entries to enable automatic execution of dropped component at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
Update = %AppDataLocal%\filename.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
Update = %AppDataLocal%\filename.exe

Other System Modifications

This Trojan deletes the following files:

  • %Application Data%\Helper\Browser.txt
  • %Application Data%\Helper\Mail.txt
  • %Application Data%\Helper\Mess.txt
  • %Application Data%\Helper\OS.txt

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It deletes the following folders:

  • %Application Data%\Helper

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

Dropping Routine

This Trojan sets the attributes of its dropped file(s) to the following:

  • Hidden

Other Details

This Trojan adds the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
rstrui.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
AvastSvc.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
avconfig.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
AvastUI.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
avscan.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
instup.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
mbam.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
mbamgui.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
mbampt.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
mbamscheduler.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
mbamservice.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
hijackthis.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
spybotsd.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
ccuac.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
avcenter.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
avguard.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
avgnt.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
avgui.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
avgcsrvx.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
avgidsagent.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
avgrsx.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
avgwdsvc.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
egui.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
zlclient.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
bdagent.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
keyscrambler.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
avp.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
wireshark.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
ComboFix.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
MpCmdRun.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
MSASCui.exe
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
msseces.ex
Debugger = rundll32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
WindowsNT\CurrentVersion\Image File Execution Options\
MsMpEng.exe
Debugger = rundll32.exe

It connects to the following URL(s) to get the affected system's IP address:

  • http://checkip.dyndns.org

  SOLUTION

Minimum Scan Engine: 9.850
FIRST VSAPI PATTERN FILE: 15.746.05
FIRST VSAPI PATTERN DATE: 16 Mar 2020
VSAPI OPR PATTERN File: 15.747.00
VSAPI OPR PATTERN Date: 17 Mar 2020

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

     Troj.Win32.TRX.XXPE50FFF034

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\rstrui.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\AvastSvc.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\AvastSvc.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\avconfig.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\AvastUI.exe
    • Debugger = rundll32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\avscan.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\instup.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\mbam.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\mbamgui.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\mbampt.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\mbamscheduler.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\mbamservice.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\hijackthis.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\spybotsd.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\ccuac.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\avcenter.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\avguard.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\avgnt.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\avgui.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\avgcsrvx.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\avgidsagent.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\avgrsx.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\avgwdsvc.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\egui.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\zlclient.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\bdagent.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\keyscrambler.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\avp.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\wireshark.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\ComboFix.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\MSASCui.exe DOuble
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\MpCmdRun.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\msseces.exe
    • Debugger = "rundll32.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Image File Execution Options\MsMpEng.exe
    • Debugger = "rundll32.exe"

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Update = "%AppDataLocal%\filename.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • Update = "%AppDataLocal%\filename.exe"

Step 6

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %AppDataLocal%\filename.exe

Step 7

Restore this file from backup only Microsoft-related files will be restored. If this malware/grayware also deleted files related to programs that are not from Microsoft, please reinstall those programs on you computer again.

  • %Application Data%\Helper\Browser.txt
  • %Application Data%\Helper\Mail.txt
  • %Application Data%\Helper\Mess.txt
  • %Application Data%\Helper\OS.txt
  • %Application Data%\Helper

Step 8

Scan your computer with your Trend Micro product to delete files detected as Trojan.MSIL.VIGORF.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:


Did this description help? Tell us how we did.