Analysis by: Mc Justine De Guzman

ALIASES:

TrojanDownloader:O97M/Emotet.AM!MTB (MICROSOFT)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size: 94,225 bytes
File Type: XLS
Memory Resident: No
Initial Samples Received Date: 08 Feb 2022
Payload: Displays message/message boxes, Connects to URLs/IPs, Downloads files

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan drops the following files:

  • %ProgramData%\yhjlswle.vbs
  • %ProgramData%\ughldskbhn.bat

(Note: %ProgramData% is a version of the Program Files folder where any user on a multi-user computer can make changes to programs. This contains application data for all users. This is usually C:\ProgramData on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit), or C:\Documents and Settings\All Users on Windows Server 2003(32-bit), 2000(32-bit) and XP.)

It adds the following processes:

  • cmd /c ""%ProgramData%\ughldskbhn.bat" "
  • powershell -enc {base64 encoded command}
  • "%System%\cmd.exe" /c start /B %Windows%\syswow64\rundll32.exe C:\ProgramData\bneuihlows.dll,hjyldksfkw3
  • wscript %ProgramData%\yhjlswle.vbs

(Note: %ProgramData% is a version of the Program Files folder where any user on a multi-user computer can make changes to programs. This contains application data for all users. This is usually C:\ProgramData on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit), or C:\Documents and Settings\All Users on Windows Server 2003(32-bit), 2000(32-bit) and XP.. %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.)

Download Routine

This Trojan connects to the following website(s) to download and execute a malicious file:

  • http://ha{BLOCKED}ducts.com/Merchant2/ARsf1LIcOauhH1rDrIh/
  • http://h{BLOCKED}eo.com/eln-images/zqqgZ0YXaPiWbF/
  • http://ma{BLOCKED}g.t{BLOCKED}rs.com/wp-includes/7faN9/
  • http://ch{BLOCKED}ki.com/eln-images/skSsCLJtI24kZvo/
  • http://s{BLOCKED}s.com/eln-images/AYvykzg/
  • http://er{BLOCKED}in.com/cgi/qRe8dRaG2HDNOOG1/
  • http://so{BLOCKED}s.com/cgi/9ii/
  • https://gr{BLOCKED}n.net/GLI_New/JRlt3mOiezE/
  • https://on-l{BLOCKED}es.com/cgi/ks0Mp/
  • http://su{BLOCKED}t.com/eln-images/sO4XvFBsevCRf/
  • http://b{BLOCKEDg.l{BLOCKED}.com/wp-content/19G04LjA1UcE1tN8/
  • http://i{BLOCKED}g.ta{BLOCKED}ors.com/wp-includes/MGGi5zcZrkolFH9/

It saves the files it downloads using the following names:

  • C:\ProgramData\bneuihlows.dll