TROJ_ROVNIX.YPLQ

 Analysis by: Alvin John Nieto

 ALIASES:

Win32/Injector.AYTP trojan (ESET)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

As of this writing, the said sites are inaccessible.

It restarts the affected system. It deletes itself after execution.

  TECHNICAL DETAILS

File Size:

171,880 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

01 Mar 2014

Payload:

Connects to URLs/IPs, Downloads files

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

File Infection

This Trojan adds the following registry entries that act as infection markers:

HKEY_LOCAL_MACHINE\Software\Classes\
CLSID\{CLSID}

HKEY_CLASSES_ROOT\CLSID\{CLSID}

Download Routine

This Trojan connects to the following URL(s) to download its component file(s):

  • http://{BLOCKED}ys.com/t5.4/soft32.dll

As of this writing, the said sites are inaccessible.

Other Details

This Trojan restarts the affected system.

It deletes itself after execution.

NOTES:

It modifies the NTFS boot sector to load its encrypted code.

  SOLUTION

Minimum Scan Engine:

9.700

Scan your computer with your Trend Micro product to delete files detected as TROJ_ROVNIX.YPLQ. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.