Home > Trojan > Remove ServHelper Trojan From Your PC
THREAT REMOVAL

Remove ServHelper Trojan From Your PC

The ServHelper Trojan is a dangerous weapon used against computer users worldwide. It infects mainly via phishing email messages. Our article gives an overview of its behavior according to the collected samples and available reports, also it may be helpful in attempting to remove the virus.

Threat Summary

Name ServHelper Trojan
Type Trojan
Short Description The ServHelper Trojan is a computer virus that is designed to silently infiltrate computer systems.
Symptoms The victims may not experience any apparent symptoms of infection.
Distribution Method Software Vulnerabilities, Freeware Installations, Bundled Packages, Scripts and others.
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss ServHelper Trojan.

ServHelper Trojan – Distribution Methods

The ServHelper Trojan is an active backdoor malware which uses a very complex infection method to deliver another threat called “FlawedGrace”. The first instances of the attack campaign were identified back in November 2018 when the signs of its samples were detected.

The initial infection was done via a small-sized email phishing campaign which targeted financial institutions. They posed as internal communications, service notifications or other messages that were very likely to be opened by the recipients. Their will include attached documents of all popular formats: rich text documents, spreadsheets, databases and presentations. As soon as they are opened by the victims a prompt will appear asking them to enable the built-in scripts. This will lead to the payload delivery.

The next campaign targeted the retail industry with a combination of different attachments, namely “.doc”, “.pub”, or “.wiz”.

December 2018 saw another release of the ServHelper Trojan this time using a mix of various techniques — not only the phishing documents, but also PDF messages containing links to malicious sites described as “Adobe PDF plugins”. The body contents of the email messages can also contain direct links to the virus files. The PDF files that are being distributed coerce the users into believing that they need to download a new version of the Adobe Reader application in order to correctly view it. They are shown links to the dangerous strains.

This means that it is very possible for other delivery methods to be used as well:

  • Bundle Installers — The criminals can attempt to create setup files of popular software that contain the virus code. This is done by taking the legitimate files from their official sources and including the necessary instructions. Popular choices include system utilities, creativity suites, productivity and office apps and etc.
  • Malware Sites — The hackers can create phishing sites that imitate well-known download portals, product landing pages, search engines and others. They are made by using similar sounding domain names and security certificates that can be either self-signed or bought from certificate authorities using fake or stolen credentials.
  • Browser Hijackers — They represent malicious plugins that are made compatible with the most popular web browsers. These instances can mostly be found on the relevant repositories being posted with fake user reviews and developer information. The posted descriptions will promise feature additions and performance optimizations. At the same time as soon as they are installed important changes can occur to the browsers — the modification of settings such as the default home page, search engine and new tabs page. This is done in order to redirect the victims to a predesigned hacker-controlled page.
  • File-Sharing Networks — The files can also be shared on networks like BitTorrent where Internet users actively post both legitimate and pirate content.

As the campaigns progress further we anticipate that new phishing campaigns will be launched as the malware itself is updated.

ServHelper Trojan – Detailed Description

As soon as the ServHelper Trojan has infected the hosts it will launch a behavior pattern based on the current configuration. The main engine itself is written in Delphi which means that the source code can easily be modified between the iterations.

Almost all of them will instantly set up a local Trojan client allowing the attackers to set up a secure connection to their own servers. The “tunnel” version of the ServHelper Trojan will configure a reverse SSH tunnel. This means that the criminals will be able to use common Remote Desktop software in order to access the infected computers. As soon as this is done the malware engine will automatically analyze the system and locate all user accounts. They will be hijacked as well as any stored web browser credentials. This means that the ServHelper Trojan can access all important parameters of the most popular web browsers:

  • Cookies
  • Settings
  • Bookmarks
  • History
  • Stored Site Preferences
  • Stored Account Credentials

All known variants of the Trojan use port 443 which are used for HTTPS sessions and 80 which is for normal web server page delivery. From a network administrator’s perspective the compromised machines will send legitimate traffic as some remote desktop applications can route the traffic via these ports.

Most of the hacker-controlled servers are located on “.pw” top-level domains which can be a warning sign for administrators. Some of the later versions also feature some top-level domains of the “.bit” type which are also associated with the Namecoin cryptocurrency.

The POST information contained in the command and control servers have been found to signal encoded parameters: “key” which represents the ID of the threat which is hardcoded in each separate virus version. The “sysid” parameter will show the unique ID which is generated for every different host. The captured samples use an algorithm that uses the following data as input values: campaign ID, Windows version, System architecture, username and a random integer. A third parameter called “resp” contains the responses from the hacker controllers.

A list of all available commands that have been captured from the live network analysis reveals the following arsenal:

  • nop — This will enable a keep-alive functionality which will constantly probe the network connection in order to keep it running.
  • tun — This will set up a tunnel connection from the compromised hosts originating from the RDP port (3389). Some of the captured samples have been found to run an extensive array of commands. They will extract and drop and OpenSSH binary, configure the local RDP Warapper Library Software and create an associated username called “supportaccount” with a preset password of “Ghar4f5”. This user will be added to the “Remote Desktop Users” and “Administrators” groups. Later versions will replace this third-party app with the built-in Windows remote desktop application.
  • slp — This will set a hacker-defined sleep timeout.
  • fox — This will instruct the local instance to copy the Mozilla Firefox user profile.
  • chrome — This will do the same for Google Chrome.
  • killtun — This will kill an active SSH tunnel process.
  • tunlist — This command will list all active SSH tunnels.
  • killalltuns — Kills all SSH tunnel processes.
  • shell — This will execute a given shell command and send the response to the active C&C server.
  • load — This command will download and run an executable from a specific URl. The output will be reported to the hacker-controlled server.
  • socks — This will create a reverse SSH tunnel which is to be run between the C&C server and other clients.
  • selfkill — This will remove the active malware from the infected machines.
  • loaddll — This is very similar to “load” but for DLL files.
  • bk — This will set the reverse SSH tunnel to use a C&C specified remote host instead of the hardcoded server.
  • hijack — This command will hijack a given user account with a known person. This is done by creating a preset batch file that will interact with the Windows Registry and Scheduled tasks service.
  • forcekill — This will kill all processes using the Windows “taskkill” command.
  • sethijack — This will control a built-in “alert” mechanism. This is done by a separate program which monitors the user login events. When a legitimate user logs a built-in behavior pattern will automatically start: the “chrome” and “fox” commands will be run, the profiles will be copied to the “supportaccount” user and alerting the hacker controllers.
  • chromeport — This implements the same functionality as “chrome”. This will also lead to the “FlawedGrace” malware delivery.

Most of the ServHelper Trojan aim to deliver the FlawedGrace RAT. It is a payload that is delivered through the Trojan which acts as a dropper. As soon as it is launched a built-in behavior pattern will be started. It will create, encrypt and store a configuration file that contains information about the hacker-controlled server. The FlawedGrace RAT uses a separate binary protocol for communications and it can use a different port for communication as defined by its controllers. The default one is 443.

A list of the commands that have been identified from a network analysis is the following:

target_remove, target_update, target_reboot, target_module_load, target_module_load_external, target_module_unload, target_download, target_upload, target_rdp, target_passwords, target_servers, target_script, destroy_os and desktop_stat

The fact that the ServHelper Trojan and the associated FlawedGrace RAT are bundled together in most of the attack campaigns shows that the threat actor behind it is experienced. All delivery campaigns so far target companies and not individual users. We anticipate that future versions will be developed having an even more dangerous arsenal of malicious actions.

Remove NtCrypt Crypter Completely

To remove ServHelper Trojan manually from your computer, follow the step-by-step removal tutorial written down below. In case this manual removal does not get rid of the miner malware completely, you should search for and remove any leftover items with an advanced anti-malware tool. Such software can keep your computer secure in the future.

Martin Beltov

Martin graduated with a degree in Publishing from Sofia University. As a cyber security enthusiast he enjoys writing about the latest threats and mechanisms of intrusion.

More Posts

Follow Me:
Twitter


Preparation before removing ServHelper Trojan.

Before starting the actual removal process, we recommend that you do the following preparation steps.

  • Make sure you have these instructions always open and in front of your eyes.
  • Do a backup of all of your files, even if they could be damaged. You should back up your data with a cloud backup solution and insure your files against any type of loss, even from the most severe threats.
  • Be patient as this could take a while.
  • Scan for Malware
  • Fix Registries
  • Remove Virus Files

Step 1: Scan for ServHelper Trojan with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

SpyHunter 5 Scan Step 1


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

SpyHunter 5 Scan Step 2


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

SpyHunter 5 Scan Step 3

If any threats have been removed, it is highly recommended to restart your PC.

Step 2: Clean any registries, created by ServHelper Trojan on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by ServHelper Trojan there. This can happen by following the steps underneath:


1. Open the Run Window again, type "regedit" and click OK.
Remove Virus Trojan Step 6


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
Remove Virus Trojan Step 7


3. You can remove the value of the virus by right-clicking on it and removing it.
Remove Virus Trojan Step 8 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

Step 3: Find virus files created by ServHelper Trojan on your PC.


1.For Windows 8, 8.1 and 10.

For Newer Windows Operating Systems

1: On your keyboard press + R and write explorer.exe in the Run text box and then click on the Ok button.

Remove Virus Trojan Step 9

2: Click on your PC from the quick access bar. This is usually an icon with a monitor and its name is either “My Computer”, “My PC” or “This PC” or whatever you have named it.

Remove Virus Trojan Step 10

3: Navigate to the search box in the top-right of your PC's screen and type “fileextension:” and after which type the file extension. If you are looking for malicious executables, an example may be "fileextension:exe". After doing that, leave a space and type the file name you believe the malware has created. Here is how it may appear if your file has been found:

file extension malicious

N.B. We recommend to wait for the green loading bar in the navigation box to fill up in case the PC is looking for the file and hasn't found it yet.

2.For Windows XP, Vista, and 7.

For Older Windows Operating Systems

In older Windows OS's the conventional approach should be the effective one:

1: Click on the Start Menu icon (usually on your bottom-left) and then choose the Search preference.

Remove Virus Trojan

2: After the search window appears, choose More Advanced Options from the search assistant box. Another way is by clicking on All Files and Folders.

Remove Virus Trojan Step 11

3: After that type the name of the file you are looking for and click on the Search button. This might take some time after which results will appear. If you have found the malicious file, you may copy or open its location by right-clicking on it.

Now you should be able to discover any file on Windows as long as it is on your hard drive and is not concealed via special software.

ServHelper Trojan FAQ

What Does ServHelper Trojan Trojan Do?

The ServHelper Trojan Trojan is a malicious computer program designed to disrupt, damage, or gain unauthorized access to a computer system.

It can be used to steal sensitive data, gain control over a system, or launch other malicious activities.

Can Trojans Steal Passwords?

Yes, Trojans, like ServHelper Trojan, can steal passwords. These malicious programs are designed to gain access to a user's computer, spy on victims and steal sensitive information such as banking details and passwords.

Can ServHelper Trojan Trojan Hide Itself?

Yes, it can. A Trojan can use various techniques to mask itself, including rootkits, encryption, and obfuscation, to hide from security scanners and evade detection.

Can a Trojan be Removed by Factory Reset?

Yes, a Trojan can be removed by factory resetting your device. This is because it will restore the device to its original state, eliminating any malicious software that may have been installed. Bear in mind, that there are more sophisticated Trojans, that leave backdoors and reinfect even after factory reset.

Can ServHelper Trojan Trojan Infect WiFi?

Yes, it is possible for a Trojan to infect WiFi networks. When a user connects to the infected network, the Trojan can spread to other connected devices and can access sensitive information on the network.

Can Trojans Be Deleted?

Yes, Trojans can be deleted. This is typically done by running a powerful anti-virus or anti-malware program that is designed to detect and remove malicious files. In some cases, manual deletion of the Trojan may also be necessary.

Can Trojans Steal Files?

Yes, Trojans can steal files if they are installed on a computer. This is done by allowing the malware author or user to gain access to the computer and then steal the files stored on it.

Which Anti-Malware Can Remove Trojans?

Anti-malware programs such as SpyHunter are capable of scanning for and removing Trojans from your computer. It is important to keep your anti-malware up to date and regularly scan your system for any malicious software.

Can Trojans Infect USB?

Yes, Trojans can infect USB devices. USB Trojans typically spread through malicious files downloaded from the internet or shared via email, allowing the hacker to gain access to a user's confidential data.

About the ServHelper Trojan Research

The content we publish on SensorsTechForum.com, this ServHelper Trojan how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific trojan problem.

How did we conduct the research on ServHelper Trojan?

Please note that our research is based on an independent investigation. We are in contact with independent security researchers, thanks to which we receive daily updates on the latest malware definitions, including the various types of trojans (backdoor, downloader, infostealer, ransom, etc.)

Furthermore, the research behind the ServHelper Trojan threat is backed with VirusTotal.

To better understand the threat posed by trojans, please refer to the following articles which provide knowledgeable details.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree