Analisado por: Maria Emreen Viray   

 

TrojanDownloader:O97M/Emotet.SM!MTB (MICROSOFT)

 Plataforma:

Windows

 Classificao do risco total:
 Potencial de dano:
 Potencial de distribuição:
 infecção relatada:
 Exposição das informações:
Baixo
Medium
Alto
Crítico

  • Tipo de grayware:
    Trojan

  • Destrutivo:
    Não

  • Criptografado:
     

  • In the Wild:
    Sim

  Visão geral

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  Detalhes técnicos

Tipo de compactação: 154,112 bytes
Tipo de arquivo: XLS
Residente na memória: Não
Data de recebimento das amostras iniciais: 14 fevereiro 2022

Übertragungsdetails

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

Schleust die folgenden Dateien ein:

  • %ProgramData%\wetidjks.vbs
  • %ProgramData%\jledshf.bat
  • %ProgramData%\vbkwk.dll

Fügt die folgenden Prozesse hinzu:

  • wscript %ProgramData%\wetidjks.vbs
  • cmd /c ""%ProgramData%\jledshf.bat" "
  • powershell -enc {encoded string}
  • "%System%\cmd.exe" /c start /B %Windows%\syswow64\rundll32.exe %ProgramData%\vbkwk.dll,dfsgeresd

(Hinweis: %Windows% ist der Windows Ordner, normalerweise C:\Windows oder C:\WINNT.)

Andere Details

It connects to the following possibly malicious URL:

  • http://actividades.{BLOCKED}tlanguages.com/wp-admin/BlkdOKDXL/
  • http://{BLOCKED}live.com.br/rjuz/w/
  • https://{BLOCKED}x.com/wp-admin/y5Aa1jt0Sp2Qk/
  • https://www.{BLOCKED}sons.co.in/abc/Y6Y0fTbUEg6/
  • https://biz.{BLOCKED}n.ua/wp-admin/W6agtFSRZGt371dV/
  • http://{BLOCKED}vn.site/3yztzzvh/nmY4wZfbYL/
  • https://{BLOCKED}kood.com/wp-content/NR/
  • https://{BLOCKED}aharajmandir.org/wp-includes/63De/
  • https://{BLOCKED}ts.com/wp-includes/Zkj4QO/
  • https://{BLOCKED}ahmasinternasional.co.id/wp-admin/SJbxE5I/
  • https://{BLOCKED}c.cl/sistemas/3ZbsUAU/
  • https://{BLOCKED}lbasateen.com/Fox-C404/mDHkfgebMRzmGKBy/