TrojanSpy.Win64.COMBACKER.YABA-A

 Analysis by: Joshua Paul Ignacio

 ALIASES:

Trojan:Win64/Comebacker.A.gen!dha [generic] (MICROSOFT); Win64:MalwareX-gen [Trj] (AVAST)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan Spy

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Dropped by other malware, Downloaded from the Internet


This Trojan Spy arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It may be dropped by other malware.

It connects to a website to send and receive information.

  TECHNICAL DETAILS

File Size:

524,800 bytes

File Type:

DLL

Memory Resident:

Yes

Initial Samples Received Date:

26 Jan 2021

Payload:

Connects to URLs/IPs, Collects system information

Arrival Details

This Trojan Spy arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It may be dropped by the following malware:

Installation

This Trojan Spy adds the following mutexes to ensure that only one of its copies runs at any one time:

  • lxUi5CZ0IV45j89Y

Backdoor Routine

This Trojan Spy connects to the following websites to send and receive information:

  • https://www.{BLOCKED}c.it/shop_testbr/upload/upload.php
  • https://{BLOCKED}lugin.io/upload/upload.asp
  • https://{BLOCKED}xillium.org/image/download/download.asp

Information Theft

This Trojan Spy gathers the following data:

  • Current date and time

Other Details

This Trojan Spy accepts the following parameters:

  • lxUi5CZ0IV45j89Y 4901 → proceed with its routine

  SOLUTION

Minimum Scan Engine:

9.800

FIRST VSAPI PATTERN FILE:

16.500.08

FIRST VSAPI PATTERN DATE:

26 Jan 2021

VSAPI OPR PATTERN File:

16.501.00

VSAPI OPR PATTERN Date:

27 Jan 2021

Step 1

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 2

Identify and terminate files detected as TrojanSpy.Win64.COMBACKER.YABA-A

[ Learn More ]
  1. Windows Task Manager may not display all running processes. In this case, please use a third-party process viewer, preferably Process Explorer, to terminate the malware/grayware/spyware file. You may download the said tool here.
  2. If the detected file is displayed in either Windows Task Manager or Process Explorer but you cannot delete it, restart your computer in safe mode. To do this, refer to this link for the complete steps.
  3. If the detected file is not displayed in either Windows Task Manager or Process Explorer, continue doing the next steps.

Step 3

Scan your computer with your Trend Micro product to delete files detected as TrojanSpy.Win64.COMBACKER.YABA-A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:


Did this description help? Tell us how we did.