Analysis by: John Rainier Navato

ALIASES:

Trojan.Win64.Shellcoderunner (IKARUS)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size: 199,680 bytes
File Type: EXE
Memory Resident: No
Initial Samples Received Date: 15 Aug 2024
Payload: Drops files

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan drops the following file(s)/component(s):

  • %User Temp%\{10 Random Numbers}.sys → legitimate vulnerable driver detected as PUA.Win64.Rentdrv.THKOIBC

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • DriverInstallMutex

Information Theft

This Trojan accepts the following parameters:

  • -pass → used to provide the pass key needed to correctly decrypt {Malware File Path}\Data.bin

Other Details

This Trojan does the following:

  • It requires to be executed with the correct 64-character pass key.
  • It requires the existence of the following file in the same directory as the malware to proceed with its behavior:
    • Data.bin → encrypted shellcode
  • It checks for the existence of the following service:
    • Service Name: Kill{10 Random Numbers}
  • If the service above is not found, it is then created with the following details and started subsequently:
    • Name: Kill{10 Random Numbers}
    • Binary Path: %User Temp%{10 Random Numbers}.sys
  • It terminates the following EDR-related processes through a technique called Bring Your Own Vulnerable Driver:
    • AmSvc.exe
    • aswidsagent.exe
    • avastsvc.exe
    • avastui.exe
    • avgnt.exe
    • avguard.exe
    • avpui.exe
    • bdagent.exe
    • bdntwrk.exe
    • bdredline.exe
    • ccSvcHst.exe
    • CETASvc.exe
    • CNTAoSMgr.exe
    • coreFrameworkHost.exe
    • coreServiceShell.exe
    • CrAmTray.exe
    • CrsSvc.exe
    • CybereasonAV.exe
    • CylanceSvc.exe
    • cyserver.exe
    • CyveraService.exe
    • CyvrFsFlt.exe
    • ds_monitor.exe
    • dsa-connect.exe
    • edpa.exe
    • egui.exe
    • EIConnector.exe
    • ekrn.exe
    • elastic-agent.exe
    • elastic-endpoint.exe
    • EndpointBasecamp.exe
    • EPConsole.exe
    • EPSecurityService.exe
    • EPUpdateService.exe
    • ExecutionPreventionSvc.exe
    • filebeat.exe
    • fortiedr.exe
    • hurukai.exe
    • klwtblfs.exe
    • LogProcessorService.exe
    • macmnsvc.exe
    • masvc.exe
    • mbamservice.exe
    • mbamtray.exe
    • mcshield.exe
    • mfeann.exe
    • mfemms.exe
    • msascuil.exe
    • MsMpEng.exe
    • msseces.exe
    • MsSense.exe
    • nortonsecurity.exe
    • Notifier.exe
    • nsservice.exe
    • Ntrtscan.exe
    • pavfnsvr.exe
    • pavsrv.exe
    • PccNTMon.exe
    • psanhost.exe
    • PtSessionAgent.exe
    • PtSvcHost.exe
    • PtWatchDog.exe
    • QualysAgent.exe
    • RepMgr.exe
    • RepUtils.exe
    • RepUx.exe
    • RepWAV.exe
    • RepWSC.exe
    • rtvscan.exe
    • savservice.exe
    • SecurityHealthService.exe
    • SenseCncProxy.exe
    • SenseIR.exe
    • SenseNdr.exe
    • SenseSampleUploader.exe
    • SentinelAgent.exe
    • SentinelAgentWorker.exe
    • SentinelBrowserNativeHost.exe
    • SentinelHelperService.exe
    • SentinelServiceHost.exe
    • SentinelStaticEngine.exe
    • SentinelStaticEngineScanner.exe
    • shstat.exe
    • sophosav.exe
    • SophosClean.exe
    • SophosHealth.exe
    • sophossps.exe
    • sophosui.exe
    • TaniumClient.exe
    • TaniumCX.exe
    • TaniumDetectEngine.exe
    • tm_netagent.exe
    • TMBMSRV.exe
    • TmCCSF.exe
    • TmListen.exe
    • tmntsrv.exe
    • tmproxy.exe
    • TmWSCSvc.exe
    • Traps.exe
    • uiSeAgnt.exe
    • uiUpdateTray.exe
    • uiWinMgr.exe
    • updatesrv.exe
    • vsserv.exe
    • windefend.exe
    • winlogbeat.exe
    • WRCoreService.x64.exe
    • WRSA.exe
    • WRSkyClient.x64.exe
    • WSCommunicator.exe
    • xagt.exe
  • It displays its logs on a console:

  SOLUTION

Minimum Scan Engine: 9.800
FIRST VSAPI PATTERN FILE: 19.542.06
FIRST VSAPI PATTERN DATE: 21 Aug 2024
VSAPI OPR PATTERN File: 19.543.00
VSAPI OPR PATTERN Date: 22 Aug 2024

Step 1

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Disable this malware service

[ Learn More ]
  •  
    • Kill{10 RandomNumbers}

Step 5

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services
    • Kill{10 RandomNumbers}

Step 6

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Temp%\{10 Random Numbers}.sys
  • {Malware File Path}\Data.bin

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as Trojan.Win64.EDRKILLSHIFT.YXEHUT. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.