MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 41988f7dff732c61d057e35fc5b0e68bacde2ea83950104e04287c6765181111. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 41988f7dff732c61d057e35fc5b0e68bacde2ea83950104e04287c6765181111
SHA3-384 hash: a28c03fd7017dd717f34cd450f4fcb6529a1b14e6f5f4bc59c8cc64b115472c18079d9961937bd806fe9e5559e70b530
SHA1 hash: 4c68086721338f26c9203fc748e85d0c4a738ebd
MD5 hash: 0635ac566915c33ea502040e0ff52cda
humanhash: vegan-cat-seventeen-florida
File name:0635ac566915c33ea502040e0ff52cda
Download: download sample
Signature Heodo
File size:593'920 bytes
First seen:2022-07-14 06:08:31 UTC
Last seen:2022-07-14 10:11:52 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 1c5c45f819ffed1f8a226b23fc12dfaa (69 x Heodo)
ssdeep 12288:dIcc2PAC1JB9aaWlI+5rGN6IMP1ZFb2ROyyrsZT9M/gIAZVoS/fd:dIcc2LB9aaMIWJ2UyyrmT9MoIA3n
TLSH T142C47D0772F1B5B8C205C034464EE532A736B9CD1522ED5F26E1D6302FEA9A22F7E65C
TrID 33.1% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
22.3% (.EXE) OS/2 Executable (generic) (2029/13)
22.0% (.EXE) Generic Win/DOS Executable (2002/3)
22.0% (.EXE) DOS Executable Generic (2000/1)
0.3% (.VXD) VXD Driver (29/21)
Reporter openctibr
Tags:Emotet exe Heodo OpenCTI.BR Sandboxed

Intelligence


File Origin
# of uploads :
2
# of downloads :
140
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Searching for the window
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win64.Trojan.Emotet
Status:
Malicious
First seen:
2022-06-04 17:13:20 UTC
File Type:
PE+ (Dll)
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:emotet botnet:epoch4 banker trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of WriteProcessMemory
Emotet
Malware Config
C2 Extraction:
164.68.99.3:8080
146.59.226.45:443
51.91.76.89:8080
209.97.163.214:443
158.69.222.101:443
82.165.152.127:8080
103.70.28.102:8080
72.15.201.15:8080
150.95.66.124:8080
45.176.232.124:443
82.223.21.224:8080
107.170.39.149:8080
160.16.142.56:8080
103.132.242.26:8080
153.126.146.25:7080
213.241.20.155:443
1.234.21.73:7080
197.242.150.244:8080
188.44.20.25:443
196.218.30.83:443
5.9.116.246:8080
183.111.227.137:8080
173.212.193.249:8080
207.180.241.186:8080
201.94.166.162:443
212.24.98.99:8080
115.68.227.76:8080
206.189.28.199:8080
203.114.109.124:443
103.43.75.120:443
149.56.131.28:8080
110.232.117.186:8080
103.75.201.2:443
46.55.222.11:443
209.126.98.206:8080
1.234.2.232:8080
45.118.115.99:8080
163.44.196.120:8080
119.193.124.41:7080
151.106.112.196:8080
101.50.0.91:8080
51.254.140.238:7080
186.194.240.217:443
172.104.251.154:8080
91.207.28.33:8080
159.65.88.10:8080
185.4.135.165:8080
79.137.35.198:8080
159.89.202.34:443
129.232.188.93:443
131.100.24.231:80
41.73.252.195:443
134.122.66.193:8080
37.187.115.122:8080
94.23.45.86:4143
167.172.253.162:8080
159.65.140.115:443
45.235.8.30:8080
Unpacked files
SH256 hash:
41988f7dff732c61d057e35fc5b0e68bacde2ea83950104e04287c6765181111
MD5 hash:
0635ac566915c33ea502040e0ff52cda
SHA1 hash:
4c68086721338f26c9203fc748e85d0c4a738ebd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Emotet_2022
Author:Marcelo Rivero
Description:Emotet EP4 unpacked
Rule name:Emotet_EP4up
Author:Marcelo Rivero
Description:Emotet EP4 unpacked

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments