Edit tour
Windows
Analysis Report
MIpuuSiSZ4.dll
Overview
General Information
Detection
Emotet
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Snort IDS alert for network traffic
Changes security center settings (notifications, updates, antivirus, firewall)
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries the volume information (name, serial number etc) of a device
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to enumerate running services
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
AV process strings found (often used to terminate AV products)
Tries to load missing DLLs
Drops PE files to the windows directory (C:\Windows)
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Registers a DLL
Queries disk information (often used to detect virtual machines)
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Classification
- System is w10x64
- loaddll64.exe (PID: 6740 cmdline:
loaddll64. exe "C:\Us ers\user\D esktop\MIp uuSiSZ4.dl l" MD5: 4E8A40CAD6CCC047914E3A7830A2D8AA) - cmd.exe (PID: 6756 cmdline:
cmd.exe /C rundll32. exe "C:\Us ers\user\D esktop\MIp uuSiSZ4.dl l",#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F) - rundll32.exe (PID: 6776 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\MIpu uSiSZ4.dll ",#1 MD5: 73C519F050C20580F8A62C849D49215A) - WerFault.exe (PID: 1992 cmdline:
C:\Windows \system32\ WerFault.e xe -u -p 6 776 -s 324 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0) - regsvr32.exe (PID: 6764 cmdline:
regsvr32.e xe /s C:\U sers\user\ Desktop\MI puuSiSZ4.d ll MD5: D78B75FC68247E8A63ACBA846182740E) - regsvr32.exe (PID: 5660 cmdline:
C:\Windows \system32\ regsvr32.e xe "C:\Win dows\syste m32\GAjjZR ZVj\QFdWkQ KkPokX.dll " MD5: D78B75FC68247E8A63ACBA846182740E) - rundll32.exe (PID: 6792 cmdline:
rundll32.e xe C:\User s\user\Des ktop\MIpuu SiSZ4.dll, AddStroke MD5: 73C519F050C20580F8A62C849D49215A) - WerFault.exe (PID: 3660 cmdline:
C:\Windows \system32\ WerFault.e xe -u -p 6 792 -s 328 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0) - rundll32.exe (PID: 6836 cmdline:
rundll32.e xe C:\User s\user\Des ktop\MIpuu SiSZ4.dll, AddWordsTo WordList MD5: 73C519F050C20580F8A62C849D49215A) - rundll32.exe (PID: 6852 cmdline:
rundll32.e xe C:\User s\user\Des ktop\MIpuu SiSZ4.dll, AdviseInkC hange MD5: 73C519F050C20580F8A62C849D49215A) - regsvr32.exe (PID: 5852 cmdline:
C:\Windows \system32\ regsvr32.e xe "C:\Win dows\syste m32\ZcjkHm dxs\qpwRII krlFzB.dll " MD5: D78B75FC68247E8A63ACBA846182740E)
- svchost.exe (PID: 6880 cmdline:
C:\Windows \System32\ svchost.ex e -k Local SystemNetw orkRestric ted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
- svchost.exe (PID: 6984 cmdline:
C:\Windows \System32\ svchost.ex e -k netsv cs -p -s B ITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
- svchost.exe (PID: 908 cmdline:
c:\windows \system32\ svchost.ex e -k local service -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
- svchost.exe (PID: 6380 cmdline:
c:\windows \system32\ svchost.ex e -k netwo rkservice -p -s DoSv c MD5: 32569E403279B3FD2EDB7EBD036273FA)
- svchost.exe (PID: 1524 cmdline:
C:\Windows \System32\ svchost.ex e -k Netwo rkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
- SgrmBroker.exe (PID: 5112 cmdline:
C:\Windows \system32\ SgrmBroker .exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
- svchost.exe (PID: 1428 cmdline:
c:\windows \system32\ svchost.ex e -k local servicenet workrestri cted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA) - MpCmdRun.exe (PID: 6256 cmdline:
"C:\Progra m Files\Wi ndows Defe nder\mpcmd run.exe" - wdenable MD5: A267555174BFA53844371226F482B86B) - conhost.exe (PID: 6352 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
- svchost.exe (PID: 7100 cmdline:
C:\Windows \System32\ svchost.ex e -k netsv cs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
- svchost.exe (PID: 5604 cmdline:
C:\Windows \System32\ svchost.ex e -k netsv cs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
- svchost.exe (PID: 3308 cmdline:
C:\Windows \System32\ svchost.ex e -k netsv cs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
- svchost.exe (PID: 3052 cmdline:
C:\Windows \System32\ svchost.ex e -k netsv cs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
- cleanup
{"C2 list": ["101.69.85.108:20", "200.18.0.0:1", "208.9.0.0:2512", "82.10.0.0:2642", "144.1.49.1:2", "20.7.0.0:1", "176.6.0.0:1", "232.6.0.0:1", "136.6.0.0:1", "24.7.0.0:1", "248.6.0.0:1", "68.7.0.0:1", "80.7.0.0:1", "172.6.0.0:1", "96.7.0.0:1", "84.7.0.0:1", "4.7.0.0:1", "100.7.0.0:1", "112.7.0.0:1", "116.7.0.0:1", "180.6.0.0:1", "8.7.0.0:1", "236.6.0.0:1", "64.7.0.0:1", "204.6.0.0:1"]}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Emotet_1 | Yara detected Emotet | Joe Security | ||
JoeSecurity_Emotet_1 | Yara detected Emotet | Joe Security | ||
JoeSecurity_Emotet_1 | Yara detected Emotet | Joe Security | ||
JoeSecurity_Emotet_1 | Yara detected Emotet | Joe Security | ||
JoeSecurity_Emotet_1 | Yara detected Emotet | Joe Security | ||
Click to see the 18 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Emotet_1 | Yara detected Emotet | Joe Security | ||
JoeSecurity_Emotet_1 | Yara detected Emotet | Joe Security | ||
JoeSecurity_Emotet_1 | Yara detected Emotet | Joe Security | ||
JoeSecurity_Emotet_1 | Yara detected Emotet | Joe Security | ||
JoeSecurity_Emotet_1 | Yara detected Emotet | Joe Security | ||
Click to see the 17 entries |
⊘No Sigma rule has matched
Timestamp: | 192.168.2.7174.138.33.494979470802404316 07/22/22-13:58:44.263207 |
SID: | 2404316 |
Source Port: | 49794 |
Destination Port: | 7080 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | URL Reputation: | ||
Source: | Avira URL Cloud: |
Source: | Malware Configuration Extractor: |
Source: | Code function: | 0_2_00000001800427CC | |
Source: | Code function: | 0_2_00000001800427CC | |
Source: | Code function: | 0_2_0000000180042F88 | |
Source: | Code function: | 0_2_0000000180043464 | |
Source: | Code function: | 2_2_00000001800427CC | |
Source: | Code function: | 2_2_00000001800427CC | |
Source: | Code function: | 2_2_0000000180042F88 | |
Source: | Code function: | 2_2_0000000180043464 | |
Source: | Code function: | 12_2_02D2C9F0 |
Networking |
---|
Source: | Network Connect: | Jump to behavior |
Source: | Snort IDS: |
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: |
Source: | ASN Name: | ||
Source: | ASN Name: |
Source: | IP Address: |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |