Analysis by: Angelo Junio

ALIASES:

HEUR:Trojan.Win32.KillMBR.gen (KASPERSKY)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Boot malware

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware

This Boot malware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It may be dropped by other malware.

However, as of this writing, the said sites are inaccessible.

  TECHNICAL DETAILS

File Size: 107,008 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 19 Feb 2021
Payload: Connects to URLs/IPs

Arrival Details

This Boot malware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It may be dropped by the following malware:

Other Details

This Boot malware connects to the following possibly malicious URL:

  • http://nk125srv.{BLOCKED}hostapp.com/logger.php

It does the following:

  • Writes into \.\PhysicalDrive0 until \.\PhysicalDrive24
  • It edits the affected system's Master Boot Record (MBR) to add its own boot code
  • After rebooting the system, it then displays the following as its ransom note:

However, as of this writing, the said sites are inaccessible.

  SOLUTION

Minimum Scan Engine: 9.850
FIRST VSAPI PATTERN FILE: 16.548.05
FIRST VSAPI PATTERN DATE: 19 Feb 2021
VSAPI OPR PATTERN File: 16.549.00
VSAPI OPR PATTERN Date: 20 Feb 2021

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

    • Troj.Win32.TRX.XXPE50FFF041

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Identify files detected as Boot.Win32.KILLMBR.AD, then restore the Master Boot Record and delete malware/grayware files using Recovery Console

[ Learn More ]

Step 5

Scan your computer with your Trend Micro product to delete files detected as Boot.Win32.KILLMBR.AD. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:


Did this description help? Tell us how we did.