DefenderYara/TrojanDownloader/O97M/Powdow/TrojanDownloader_O97M_Powdo...

15 lines
2.5 KiB
Plaintext

rule TrojanDownloader_O97M_Powdow_RSJ_MTB{
meta:
description = "TrojanDownloader:O97M/Powdow.RSJ!MTB,SIGNATURE_TYPE_MACROHSTR_EXT,05 00 05 00 05 00 00 "
strings :
$a_00_0 = {70 6f 77 65 72 73 68 65 6c 6c 20 2d 6e 6f 70 20 2d 73 74 61 20 2d 65 70 20 62 79 70 61 73 73 20 2d 6e 6f 6e 69 20 2d 77 20 68 69 64 64 65 6e 20 2d 65 6e 63 20 63 77 42 68 41 47 77 41 49 41 42 78 41 48 63 41 5a 51 42 79 41 48 51 41 65 51 41 67 41 45 34 41 5a 51 42 33 41 43 30 41 54 77 42 69 41 47 6f 41 5a 51 42 6a 41 48 51 41 4f 77 42 42 41 47 51 41 5a 41 41 74 41 46 51 41 65 51 42 77 41 47 55 41 49 41 41 74 41 45 45 41 49 41 42 54 41 48 6b 41 63 77 42 30 41 47 55 41 62 51 41 75 41 45 51 41 63 67 42 68 41 48 63 41 61 51 42 75 41 47 63 41 4f 77 41 6b 41 48 63 41 5a 51 42 72 41 48 49 41 62 51 41 39 41 48 45 41 64 77 42 6c 41 48 49 41 64 41 42 35 41 43 41 41 55 77 42 35 41 48 4d 41 64 41 42 6c 41 47 30 41 4c 67 42 45 41 48 49 41 59 51 42 } //1 powershell -nop -sta -ep bypass -noni -w hidden -enc cwBhAGwAIABxAHcAZQByAHQAeQAgAE4AZQB3AC0ATwBiAGoAZQBjAHQAOwBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwAkAHcAZQBrAHIAbQA9AHEAdwBlAHIAdAB5ACAAUwB5AHMAdABlAG0ALgBEAHIAYQB
$a_00_1 = {33 41 47 6b 41 62 67 42 6e 41 43 34 41 51 67 42 70 41 48 51 41 62 51 42 68 41 48 41 41 4b 41 41 6f 41 48 45 41 64 77 42 6c 41 48 49 41 64 41 42 35 41 43 41 41 54 67 42 6c 41 48 51 41 4c 67 42 58 41 47 55 41 59 67 42 44 41 47 77 41 61 51 42 6c 41 47 34 41 64 41 41 70 41 43 34 41 54 77 42 77 41 47 55 41 62 67 42 53 41 47 55 41 59 51 42 6b 41 43 67 41 49 67 42 6f 41 48 51 41 64 41 42 77 41 48 4d 41 4f 67 41 76 41 43 38 41 61 51 41 75 41 47 6b 41 62 51 42 6e 41 48 55 41 63 67 41 75 41 47 4d 41 62 77 42 74 41 43 38 41 5a 77 41 30 41 45 45 41 55 77 42 79 41 45 30 41 4d 67 41 75 41 48 41 41 62 67 42 6e 41 43 49 41 4b 51 41 70 } //1 3AGkAbgBnAC4AQgBpAHQAbQBhAHAAKAAoAHEAdwBlAHIAdAB5ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ATwBwAGUAbgBSAGUAYQBkACgAIgBoAHQAdABwAHMAOgAvAC8AaQAuAGkAbQBnAHUAcgAuAGMAbwBtAC8AZwA0AEEAUwByAE0AMgAuAHAAbgBnACIAKQAp
$a_00_2 = {4d 73 67 42 6f 78 20 22 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 20 69 73 20 70 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 65 64 21 22 } //1 MsgBox "This document is password protected!"
$a_00_3 = {53 68 65 6c 6c 20 3d 20 43 72 65 61 74 65 4f 62 6a 65 63 74 28 22 57 53 63 72 69 70 74 2e 53 68 65 6c 6c 22 29 } //1 Shell = CreateObject("WScript.Shell")
$a_00_4 = {53 68 65 6c 6c 2e 52 75 6e 20 28 63 6d 64 29 } //1 Shell.Run (cmd)
condition:
((#a_00_0 & 1)*1+(#a_00_1 & 1)*1+(#a_00_2 & 1)*1+(#a_00_3 & 1)*1+(#a_00_4 & 1)*1) >=5
}