Analisado por: Maria Emreen Viray   

 Plataforma:

Windows

 Classificao do risco total:
 Potencial de dano:
 Potencial de distribuição:
 infecção relatada:
 Exposição das informações:
Baixo
Medium
Alto
Crítico

  • Tipo de grayware:
    Trojan

  • Destrutivo:
    Não

  • Criptografado:
     

  • In the Wild:
    Sim

  Visão geral

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  Detalhes técnicos

Tipo de compactação: 52,136 bytes
Tipo de arquivo: Other
Residente na memória: Não
Data de recebimento das amostras iniciais: 31 março 2022

Übertragungsdetails

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

Fügt die folgenden Prozesse hinzu:

  • %Windows%\SysWow64\regsvr32.exe -s {Parent of default Excel save path}\rulm.dll

(Hinweis: %Windows% ist der Windows Ordner, normalerweise C:\Windows oder C:\WINNT.)

Download-Routine

Speichert die heruntergeladenen Dateien unter den folgenden Namen:

  • {Parent of default Excel save path}\rulm.dll

Andere Details

It connects to the following possibly malicious URL:

  • http://{BLOCKED}queretaro.com/renew2019/Back2016-12-22/cv/data/RjuiFMp4Fsp/
  • http://{BLOCKED}iso1.com/replace/fVea/
  • https://{BLOCKED}e.com/wp-admin/A8/
  • https://www.{BLOCKED}antgaig.com/wp-includes/HLDoANj/
  • http://www.{BLOCKED}urniture.com/thegrandbrands/eGd55tEm9qkPNOhViP/
  • http://www.{BLOCKED}1.com/wp-content/Y/