Author: Mc Justine De Guzman   

 

TrojanDownloader:O97M/Emotet.AM!MTB (MICROSOFT)

 PLATFORM:

Windows

 OVER ALL RISK RATING:
 DAMAGE POTENTIAL::
 DISTRIBUTION POTENTIAL::
 REPORTED INFECTION:
 INFORMATION EXPOSURE:
Low
Medium
High
Critical

  • Threat Type:
    Trojan

  • Destructiveness:
    No

  • Encrypted:
     

  • In the wild::
    Yes

  OVERVIEW

INFECTION CHANNEL: Descargado de Internet

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File size: 94,225 bytes
File type: XLS
Memory resident: No
INITIAL SAMPLES RECEIVED DATE: 08 de февраля de 2022
PAYLOAD: Displays message/message boxes, Connects to URLs/IPs, Downloads files

Detalles de entrada

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Instalación

Infiltra los archivos siguientes:

  • %ProgramData%\yhjlswle.vbs
  • %ProgramData%\ughldskbhn.bat

Agrega los procesos siguientes:

  • cmd /c ""%ProgramData%\ughldskbhn.bat" "
  • powershell -enc {base64 encoded command}
  • "%System%\cmd.exe" /c start /B %Windows%\syswow64\rundll32.exe C:\ProgramData\bneuihlows.dll,hjyldksfkw3
  • wscript %ProgramData%\yhjlswle.vbs

(Nota: %Windows% es la carpeta de Windows, que suele estar en C:\Windows o C:\WINNT).

)

Rutina de descarga

Guarda los archivos que descarga con los nombres siguientes:

  • C:\ProgramData\bneuihlows.dll