Analisado por: Francesca Villasanta   

 

HEUR:Trojan.MSOffice.Emotet.gen (KASPERSKY); TrojanDownloader:O97M/Emotet.PKCU!MTB (MICROSOFT)

 Plataforma:

Windows

 Classificao do risco total:
 Potencial de dano:
 Potencial de distribuição:
 infecção relatada:
 Exposição das informações:
Baixo
Medium
Alto
Crítico

  • Tipo de grayware:
    Trojan

  • Destrutivo:
    Não

  • Criptografado:
     

  • In the Wild:
    Sim

  Visão geral

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  Detalhes técnicos

Tipo de compactação: 21,653 bytes
Tipo de arquivo: Other
Residente na memória: Não
Data de recebimento das amostras iniciais: 20 junho 2023

Übertragungsdetails

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

Fügt die folgenden Prozesse hinzu:

  • C:\Windows\SysWow64\regsvr32.exe -s {Parent of default Excel save path}\rfs.dll

Download-Routine

Speichert die heruntergeladenen Dateien unter den folgenden Namen:

  • {Parent of default Excel save path}\rfs.dll

Andere Details

It connects to the following possibly malicious URL:

  • https://www.{BLOCKED}patientlift.com/cgi-bin/EetvDjAbvFD/
  • http://www.{BLOCKED}e.com/88vKqPdoeC6c7mG/
  • http://{BLOCKED}ui.com/ujianonline/qXg/
  • http://www.{BLOCKED}p.com/ARIS-BSU/cf0r3V6j5M3uSUI/
  • http://{BLOCKED}ceng.com.br/wp-includes/HncXOVGXHu4/
  • https://www.{BLOCKED}o.hu/modules/ihNZzatAdWd67ATz/
  • http://{BLOCKED}hbhaisahab.com/cgj-bin/EFP7HOwsOGIQq/