MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 382dbe749c3314949b4e0d3be2b77a968dc04f5b104c5085d71c89e2e7a0549c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments 1

SHA256 hash: 382dbe749c3314949b4e0d3be2b77a968dc04f5b104c5085d71c89e2e7a0549c
SHA3-384 hash: 7484e9329ade5e11ddf226219aa00a73e2976d37b0183366d3f6fba110eabfa2e1ef7e2fb5609fadada362b7b529d4d6
SHA1 hash: 5b8a6119b54035c9394d0fcb00943876a942fecc
MD5 hash: c0889f2d78363bba1686fea4dda8b53c
humanhash: virginia-harry-spaghetti-dakota
File name:c0889f2d78363bba1686fea4dda8b53c
Download: download sample
Signature Heodo
File size:641'024 bytes
First seen:2022-04-24 01:33:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6ba79cbed2acbe9b8ecc8e14a572f100 (118 x Heodo)
ssdeep 12288:C1FIcocJwMTHzXO7N2tBHiyzskF1CubVnmn:tco9MTHzXO7NA/115mn
Threatray 202 similar samples on MalwareBazaar
TLSH T144D49D11F6AC80B5E07BD13DC9A3875AE6713C9847B943C79255EB2A2E736E05D3E320
TrID 48.7% (.EXE) Win64 Executable (generic) (10523/12/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon 71b119dcce576333 (3'570 x Heodo, 203 x TrickBot, 19 x Gh0stRAT)
Reporter zbetcheckin
Tags:Emotet exe Heodo

Intelligence


File Origin
# of uploads :
1
# of downloads :
243
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
greyware keylogger packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Query firmware table information (likely to detect VMs)
Sigma detected: Regsvr32 Command Line Without DLL
Sigma detected: Regsvr32 Network Activity
Sigma detected: Suspicious Call by Ordinal
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected Emotet
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 614443 Sample: C9j45olnq6 Startdate: 24/04/2022 Architecture: WINDOWS Score: 100 34 129.232.188.93 xneeloZA South Africa 2->34 36 45.235.8.30 WIKINETTELECOMUNICACOESBR Brazil 2->36 38 60 other IPs or domains 2->38 44 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->44 46 Multi AV Scanner detection for domain / URL 2->46 48 Found malware configuration 2->48 50 6 other signatures 2->50 9 loaddll64.exe 1 2->9         started        11 svchost.exe 2->11         started        14 svchost.exe 2->14         started        16 5 other processes 2->16 signatures3 process4 signatures5 18 cmd.exe 1 9->18         started        20 regsvr32.exe 2 9->20         started        23 rundll32.exe 9->23         started        25 2 other processes 9->25 54 Query firmware table information (likely to detect VMs) 11->54 process6 signatures7 27 rundll32.exe 2 18->27         started        52 Hides that the sample has been downloaded from the Internet (zone.identifier) 20->52 process8 signatures9 56 Hides that the sample has been downloaded from the Internet (zone.identifier) 27->56 30 regsvr32.exe 27->30         started        process10 dnsIp11 40 138.201.142.73, 49771, 8080 HETZNER-ASDE Germany 30->40 42 192.168.2.1 unknown unknown 30->42 58 System process connects to network (likely due to code injection or exploit) 30->58 signatures12
Threat name:
Win64.Trojan.Emotet
Status:
Malicious
First seen:
2022-04-24 01:34:10 UTC
File Type:
PE+ (Dll)
Extracted files:
41
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:emotet botnet:epoch4 banker trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of WriteProcessMemory
Drops file in System32 directory
Loads dropped DLL
Emotet
Malware Config
C2 Extraction:
138.201.142.73:8080
138.197.147.101:443
134.195.212.50:7080
104.168.154.79:8080
149.56.131.28:8080
129.232.188.93:443
212.24.98.99:8080
119.193.124.41:7080
45.118.115.99:8080
188.44.20.25:443
103.132.242.26:8080
201.94.166.162:443
1.234.21.73:7080
206.189.28.199:8080
185.8.212.130:7080
82.165.152.127:8080
176.104.106.96:8080
173.212.193.249:8080
167.99.115.35:8080
209.126.98.206:8080
185.157.82.211:8080
212.237.17.99:8080
185.4.135.165:8080
51.91.7.5:8080
187.84.80.182:443
164.68.99.3:8080
107.182.225.142:8080
58.227.42.236:80
103.75.201.2:443
101.50.0.91:8080
216.158.226.206:443
151.106.112.196:8080
45.235.8.30:8080
146.59.226.45:443
45.176.232.124:443
134.122.66.193:8080
51.254.140.238:7080
131.100.24.231:80
167.172.253.162:8080
50.30.40.196:8080
203.114.109.124:443
94.23.45.86:4143
189.126.111.200:7080
160.16.142.56:8080
27.54.89.58:8080
5.9.116.246:8080
46.55.222.11:443
209.97.163.214:443
110.232.117.186:8080
1.234.2.232:8080
153.126.146.25:7080
183.111.227.137:8080
196.218.30.83:443
103.70.28.102:8080
51.91.76.89:8080
91.207.28.33:8080
72.15.201.15:8080
103.43.46.182:443
209.250.246.206:443
197.242.150.244:8080
159.65.88.10:8080
172.104.251.154:8080
158.69.222.101:443
Unpacked files
SH256 hash:
382dbe749c3314949b4e0d3be2b77a968dc04f5b104c5085d71c89e2e7a0549c
MD5 hash:
c0889f2d78363bba1686fea4dda8b53c
SHA1 hash:
5b8a6119b54035c9394d0fcb00943876a942fecc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_win64_emotet_unpacked
Rule name:myGozi
Rule name:pdb2

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Executable exe 382dbe749c3314949b4e0d3be2b77a968dc04f5b104c5085d71c89e2e7a0549c

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-04-24 01:33:39 UTC

url : hxxps://famesa.com.ar/dos/gaa/