Trojan.Win32.KILLMBR.YECCA

 Analysis by: Bren Matthew Ebriega

 ALIASES:

Win32/KillMBR.NHQ trojan (NOD32)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size:

224,768 bytes

File Type:

DLL

Memory Resident:

No

Initial Samples Received Date:

01 Mar 2022

Payload:

Deletes files

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan drops the following files:

  • %All Users Profile%\log.txt → Log File.

(Note: %All Users Profile% is the common user's profile folder, which is usually C:\Documents and Settings\All Users on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\ProgramData on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit). )

Other Details

This Trojan does the following:

  • It wipes data from the following:
    • Enumerated PhysicalDrives
    • Enumerated Logical Drives

  SOLUTION

Minimum Scan Engine:

9.800

FIRST VSAPI PATTERN FILE:

17.414.08

FIRST VSAPI PATTERN DATE:

01 Mar 2022

VSAPI OPR PATTERN File:

17.415.00

VSAPI OPR PATTERN Date:

02 Mar 2022

Step 1

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Scan your computer with your Trend Micro product to delete files detected as Trojan.Win32.KILLMBR.YECCA. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:


Did this description help? Tell us how we did.