MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5ba3a661e331a93a8669d63f51822215eea2d12c74f92a4f385751057ac0dfb9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: 5ba3a661e331a93a8669d63f51822215eea2d12c74f92a4f385751057ac0dfb9
SHA3-384 hash: 2ebe90816552411e769a156db5bb6b13ac54c0de391e9d783f1bd0c9a3f25f1a3ea0fa868a67a79194be1b443617016a
SHA1 hash: d1932cd4767ec0da14883583ccdb693e12de0587
MD5 hash: 6064b8fcea52104ecafd03f2cc1acd7e
humanhash: low-twelve-happy-uniform
File name:emotet_exe_e3_5ba3a661e331a93a8669d63f51822215eea2d12c74f92a4f385751057ac0dfb9_2020-09-23__161147._exe
Download: download sample
Signature Heodo
File size:143'360 bytes
First seen:2020-09-23 16:11:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 30ee902fff681ef0183ae5e80fbf9efa (57 x Heodo)
ssdeep 1536:r+NPMRmYB4Vvtn3KP4qtZ3vzTPoHghXV1VCGNvWqYSPZBweW3b1fn6E9mGz4Tk33:iNGuv35qt1cq8uhBwPblxos4Tkl/Ag
TLSH F4E39F26B9638476F4154070496AC2D41B3F6C036AF2A6DFBF98344BB9762DC663D3E0
Reporter Cryptolaemus1
Tags:Emotet epoch3 exe Heodo


Avatar
Cryptolaemus1
Emotet epoch3 exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
92
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Connection attempt
Sending an HTTP POST request
Threat name:
Win32.Trojan.Emotet
Status:
Malicious
First seen:
2020-09-23 16:13:40 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
trojan banker family:emotet
Behaviour
Suspicious behavior: EnumeratesProcesses
Emotet Payload
Emotet
Malware Config
C2 Extraction:
49.243.9.118:80
162.241.41.111:7080
190.85.46.52:7080
162.144.42.60:8080
157.245.138.101:7080
103.133.66.57:443
167.71.227.113:8080
80.200.62.81:20
78.186.65.230:80
185.142.236.163:443
78.114.175.216:80
202.166.170.43:80
37.205.9.252:7080
118.243.83.70:80
116.202.10.123:8080
223.135.30.189:80
120.51.34.254:80
139.59.61.215:443
8.4.9.137:8080
202.153.220.157:80
179.5.118.12:80
75.127.14.170:8080
45.177.120.37:8080
41.185.29.128:8080
79.133.6.236:8080
192.241.220.183:8080
203.153.216.178:7080
115.176.16.221:80
113.161.148.81:80
178.33.167.120:8080
183.77.227.38:80
46.105.131.68:8080
181.95.133.104:80
93.20.157.143:80
172.105.78.244:8080
139.59.12.63:8080
190.192.39.136:80
41.212.89.128:80
27.73.70.219:8080
109.206.139.119:80
192.163.221.191:8080
113.160.248.110:80
182.227.240.189:443
185.208.226.142:8080
126.126.139.26:443
185.80.172.199:80
103.229.73.17:8080
5.79.70.250:8080
95.216.205.155:8080
190.194.12.132:80
37.46.129.215:8080
51.38.201.19:7080
195.201.56.70:8080
175.103.38.146:80
73.55.128.120:80
74.208.173.91:8080
189.150.209.206:80
91.83.93.103:443
86.57.216.23:80
36.91.44.183:80
181.80.129.181:80
50.116.78.109:8080
14.241.182.160:80
60.125.114.64:443
113.156.82.32:80
190.191.171.72:80
67.121.104.51:20
111.89.241.139:80
220.106.127.191:443
46.32.229.152:8080
115.79.59.157:80
58.27.215.3:8080
192.210.217.94:8080
118.33.121.37:80
169.1.211.133:80
54.38.143.245:8080
198.57.203.63:8080
138.201.45.2:8080
172.96.190.154:8080
143.95.101.72:8080
45.239.204.100:80
103.93.220.182:80
185.86.148.68:443
119.92.77.17:80
186.20.52.237:80
115.79.195.246:80
223.17.215.76:80
77.74.78.80:443
113.203.238.130:80
220.147.247.145:80
153.229.219.1:443
187.189.66.200:8080
103.80.51.61:8080
27.7.14.122:80
200.116.93.61:80
182.253.83.234:7080
91.75.75.46:80
128.106.187.110:80
113.193.239.51:443
180.148.4.130:8080
157.7.164.178:8081
88.247.58.26:80
37.187.100.220:7080
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:win_sisfader_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Executable exe 5ba3a661e331a93a8669d63f51822215eea2d12c74f92a4f385751057ac0dfb9

(this sample)

  
Delivery method
Distributed via web download

Comments