Analysis by: Marvelous Pelin

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel: Dropped by other malware, Downloaded from the Internet

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size: 317 bytes
File Type: BAT
Memory Resident: No
Initial Samples Received Date: 23 Jan 2017

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Other Details

This Trojan requires the following additional components to properly run:

  • 3.txt
  • update3.exe - non-malicious (copy of PsExec.exe)
  • services.exe - Ransom_YUHAK.A

It does the following:

  • It executes the following command:
    • mkdir "\{string from 3.txt}\c$\windows\ temp"
    • copy services.exe "\{string from 3.txt}\c$\windows\ temp"
    • update3.exe \{string from 3.txt} -u "{user name}" -p "{password}" -s -d %Windows%\temp\Services.exe -accepteula

(Note: %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.)

  SOLUTION

Minimum Scan Engine: 9.800
FIRST VSAPI PATTERN FILE: 13.174.08
FIRST VSAPI PATTERN DATE: 23 Jan 2017
VSAPI OPR PATTERN File: 13.175.00
VSAPI OPR PATTERN Date: 24 Jan 2017

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Scan your computer with your Trend Micro product to delete files detected as BAT_YUHAK.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.

Related Malware