MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 54fc4be9bfb128285b4842cca2963ee3e7fc785797e0fe7d03569fe32513a21c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 54fc4be9bfb128285b4842cca2963ee3e7fc785797e0fe7d03569fe32513a21c
SHA3-384 hash: 1f731fcb60429c877a3cc86f1c3b5d65720be96ae3549e0b959ed888d49489e55228105d3d41637da86bee5fc9574a23
SHA1 hash: b7ff3ac5524dad87079b8d12ab1484abcf1e2313
MD5 hash: 8c3aa39f9199bd23a116aecc1ed90de2
humanhash: alpha-lactose-saturn-october
File name:emotet_exe_e5_54fc4be9bfb128285b4842cca2963ee3e7fc785797e0fe7d03569fe32513a21c_2022-02-03__191948.exe
Download: download sample
Signature Heodo
File size:635'904 bytes
First seen:2022-02-03 19:20:03 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 15b471bbc15a140b9567d4daee05d632 (17 x Heodo)
ssdeep 12288:8m9+I/aI+W1QbBi3IjeuXe6q7nCS/xCMqYDl2JwDKCX:8XrbB2IjevChMqW2uX
Threatray 3'749 similar samples on MalwareBazaar
TLSH T1BCD4C05472A28476E0AEA83404249B138D6E7F715FB0C4DBD7E539AE4D3D2D16A30E3B
Reporter Cryptolaemus1
Tags:dll Emotet epoch5 exe Heodo


Avatar
Cryptolaemus1
Emotet epoch5 exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
119
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching a process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Emotet
Status:
Malicious
First seen:
2022-02-03 19:21:15 UTC
File Type:
PE (Dll)
Extracted files:
7
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:emotet botnet:epoch5 banker persistence trojan
Behaviour
Modifies data under HKEY_USERS
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Sets service image path in registry
Emotet
Malware Config
C2 Extraction:
174.136.15.27:8080
185.122.58.89:443
66.42.57.149:443
159.69.237.188:443
78.47.204.80:443
54.38.242.185:443
37.44.244.177:8080
185.148.168.220:8080
217.182.143.207:443
198.199.98.78:8080
139.196.72.155:8080
59.148.253.194:443
195.77.239.39:8080
210.57.209.142:8080
128.199.192.135:8080
173.203.78.138:443
62.171.178.147:8080
85.214.67.203:8080
185.148.168.15:8080
191.252.103.16:80
190.90.233.66:443
185.184.25.78:8080
207.148.81.119:8080
104.131.62.48:8080
78.46.73.125:443
37.59.209.141:8080
118.98.72.86:443
54.37.228.122:443
168.197.250.14:80
93.104.208.37:8080
54.37.106.167:8080
116.124.128.206:8080
194.9.172.107:8080
203.153.216.46:443
195.154.146.35:443
103.41.204.169:8080
Unpacked files
SH256 hash:
6aad6f183f714a4dbd2d2f4b7ec2990d503d47ebd7533d2195e0c1d1427d3dd6
MD5 hash:
0436061224f766961618efafdc7256da
SHA1 hash:
692471e46602170b13bbc5c0d10d2ce9bd9597a6
Detections:
win_emotet_a2 win_emotet_auto
SH256 hash:
54fc4be9bfb128285b4842cca2963ee3e7fc785797e0fe7d03569fe32513a21c
MD5 hash:
8c3aa39f9199bd23a116aecc1ed90de2
SHA1 hash:
b7ff3ac5524dad87079b8d12ab1484abcf1e2313
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments