MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 479e4ead60a894c73202faba0c9ebf5762fee19e7d3ceed4af66cf710bb83b05. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 479e4ead60a894c73202faba0c9ebf5762fee19e7d3ceed4af66cf710bb83b05
SHA3-384 hash: ec8eaef24ba93e015c88e83ab0ac48746736a018d727084fc662c2a4a1a51fb2286c5aaf1057771484c3ab69af8628ea
SHA1 hash: b7f8e53bd38e1dc7ce54181652b9d7ddea534ff0
MD5 hash: 0fad7ce98e22423e30d297918b299c3f
humanhash: october-artist-neptune-wyoming
File name:SecuriteInfo.com.Win32.DH_gVE1gjgD.30133.31226
Download: download sample
Signature Emotet
File size:571'392 bytes
First seen:2020-04-24 09:43:43 UTC
Last seen:2020-04-24 10:36:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 64edfb43d5cf5c8f631d7353335d2a80 (3 x Emotet)
ssdeep 12288:kzj3W8b8dt7sHMPm7qWyhQx1ulMp9spjMT0akdlD3wneJMHb:kzK8b8zyqW6CspoTNkdBAnek
Threatray 38 similar samples on MalwareBazaar
TLSH 76C4CF11B696E032E4A101714F78EBB6546CBA254B7109DB73C44E7E4EB03C3AA35F6B
Reporter SecuriteInfoCom
Tags:Emotet

Intelligence


File Origin
# of uploads :
2
# of downloads :
109
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Mbt
Status:
Malicious
First seen:
2020-04-24 18:05:28 UTC
File Type:
PE (Exe)
Extracted files:
29
AV detection:
27 of 31 (87.10%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Emotet

Executable exe 479e4ead60a894c73202faba0c9ebf5762fee19e7d3ceed4af66cf710bb83b05

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::AllocateAndInitializeSid
ADVAPI32.dll::FreeSid
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::CheckTokenMembership
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteExA
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
WINHTTP.dll::WinHttpCloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetCommandLineW
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WinExec
KERNEL32.dll::WriteConsoleW
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleMode
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileA
KERNEL32.dll::CreateFileW
KERNEL32.dll::GetTempPathA
WIN_HTTP_APIUses HTTP servicesWINHTTP.dll::WinHttpAddRequestHeaders
WINHTTP.dll::WinHttpConnect
WINHTTP.dll::WinHttpGetIEProxyConfigForCurrentUser
WINHTTP.dll::WinHttpGetProxyForUrl
WINHTTP.dll::WinHttpOpen
WINHTTP.dll::WinHttpOpenRequest
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyW
ADVAPI32.dll::RegOpenKeyExW
ADVAPI32.dll::RegOpenKeyExA
ADVAPI32.dll::RegSetValueExW
ADVAPI32.dll::RegSetValueExA

Comments