TROJ_INJECT.YYKA


 ALIASES:

TrojanDownloader:Win32/Upatre.Z (Microsoft); Downloader.Ponik (Symantec); Trojan.Win32.Inject.mxlj (Kaspersky); Troj/DwnLdr-LNN (Sophos); Trojan.Win32.Generic!BT (Sunbelt); Trojan horse Inject2.ADLO (AVG)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size:

58,599 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

19 May 2014

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan creates the following folders:

  • %System Root%\spoolerlogs
  • %User Profile%\Application Data\VMware
  • %User Profile%\VMware\VMware Tools

(Note: %System Root% is the root folder, which is usually C:\. It is also where the operating system is located.. %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

Autostart Technique

This Trojan adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
crdhfo = "regsvr32.exe %User Profile%\Application Data\crdhfo.dat "

Other System Modifications

This Trojan deletes the following folders:

  • tt*

It adds the following registry keys:

HKEY_CURRENT_USER\SOFTWARE\Classes\
CLSID\{117A5899-70DC-4EA0-B35F-15F35AEF383F}

It adds the following registry entries:

HKEY_CURRENT_USER\CLSID\{117A5899-70DC-4EA0-B35F-15F35AEF383F}
#sd = "{random values}"

It modifies the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Tracing\
Microsoft\Imapi
LogSessionName = "stdout"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Tracing\
Microsoft\Imapi
Active = "1"

(Note: The default value data of the said registry entry is 1.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Tracing\
Microsoft\Imapi
ControlFlags = "1"

(Note: The default value data of the said registry entry is 1.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Tracing\
Microsoft\Imapi\ImapiSvc
Guid = "8107d8e9-e323-49f5-bba2-abc35c243dca"

(Note: The default value data of the said registry entry is 8107d8e9-e323-49f5-bba2-abc35c243dca.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Tracing\
Microsoft\Imapi\ImapiSvc
BitNames = "{random characters}"

(Note: The default value data of the said registry entry is ImapiDebugError ImapiDebugWarning ImapiDebugTrace ImapiDebugInfo ImapiDebugX ImapiDebugSort.)

Dropping Routine

This Trojan drops the following files:

  • %User Temp%\temp_cab_73031.cab
  • %User Temp%\6E4161463878EEE5B8BA569A81448D4283A9.gif
  • %User Temp%\update_83562.exe
  • %User Profile%\Application Data\crdhfo.dat
  • %System Root%\spoolerlogs\spooler.xml
  • %Temp%\lg9cwaao.TMP

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local\Temp on Windows Vista and 7.. %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.. %System Root% is the root folder, which is usually C:\. It is also where the operating system is located.. %Temp% is the Windows Temporary folder, which is usually C:\Windows\Temp.)

Other Details

This Trojan connects to the following possibly malicious URL:

  • {BLOCKED}0.51.254
  • {BLOCKED}.175.161
  • {BLOCKED}.114.30

This report is generated via an automated analysis system.

  SOLUTION

Minimum Scan Engine:

9.700

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\SOFTWARE\Classes\CLSID
    • {117A5899-70DC-4EA0-B35F-15F35AEF383F}

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • crdhfo = "regsvr32.exe %User Profile%\Application Data\crdhfo.dat "
  • In HKEY_CURRENT_USER\CLSID\{117A5899-70DC-4EA0-B35F-15F35AEF383F}
    • #sd = "{random values}"

Step 5

Restore these modified registry values

[ Learn More ]

Important:Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this only if you know how to or you can seek your system administrator's help. You may also check out this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\Imapi
    • From: LogSessionName = "stdout"
      To: LogSessionName = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\Imapi
    • From: Active = "1"
      To: Active = ""1""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\Imapi
    • From: ControlFlags = "1"
      To: ControlFlags = ""1""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\Imapi\ImapiSvc
    • From: Guid = "8107d8e9-e323-49f5-bba2-abc35c243dca"
      To: Guid = ""8107d8e9-e323-49f5-bba2-abc35c243dca""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\Imapi\ImapiSvc
    • From: BitNames = "{random characters}"
      To: BitNames = "" ImapiDebugError ImapiDebugWarning ImapiDebugTrace ImapiDebugInfo ImapiDebugX ImapiDebugSort""

Step 6

Search and delete these components

[ Learn More ]
There may be some components that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Temp%\temp_cab_73031.cab
  • %User Temp%\6E4161463878EEE5B8BA569A81448D4283A9.gif
  • %User Temp%\update_83562.exe
  • %User Profile%\Application Data\crdhfo.dat
  • %System Root%\spoolerlogs\spooler.xml
  • %Temp%\lg9cwaao.TMP

Step 7

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %System Root%\spoolerlogs
  • %User Profile%\Application Data\VMware
  • %User Profile%\VMware\VMware Tools

Step 8

Restart in normal mode and scan your computer with your Trend Micro product for files detected as TROJ_INJECT.YYKA. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.