MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 91a7addff98a82b793c782398ec86b543110893be472fb4d596743aa3f616d28. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments 1

SHA256 hash: 91a7addff98a82b793c782398ec86b543110893be472fb4d596743aa3f616d28
SHA3-384 hash: e13199aa6972b321d8651770ac1a959913dd1f509bb503fec8d5b8ea19b2e789f8cd99c7ba5bf26c58404c8e0d707e5c
SHA1 hash: 143cdc7197dc84d7bf571f2a598de133bb38b88a
MD5 hash: cfc3388d545bf4f770f85396cda4ce83
humanhash: alanine-music-princess-social
File name:cfc3388d545bf4f770f85396cda4ce83
Download: download sample
Signature Heodo
File size:481'792 bytes
First seen:2022-01-13 06:28:15 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 3773ad24a3d7afbf38a113a01a5bf2a6 (55 x Heodo)
ssdeep 6144:Xta0vtmjG1ishZb/3QJkCrpGXtWMJw0iwg/GPAOan2CBPASUA5LtKn32OOW2ynWy:XQLHshZb/gJkCOiwEGPtCWCo2Ol2ynW
TLSH T1A6A4BF50B552C072D4FE10302928EBAA0DBD7D314FA495EBA7E01E7E8D352D19732A7B
Reporter zbetcheckin
Tags:32 dll Emotet exe Heodo

Intelligence


File Origin
# of uploads :
1
# of downloads :
131
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
DNS request
Launching a process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe greyware packed shell32.dll
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Call by Ordinal
Tries to detect virtualization through RDTSC time measurements
Yara detected Emotet
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 552316 Sample: iU7nJoPU9m Startdate: 13/01/2022 Architecture: WINDOWS Score: 92 45 210.57.209.142 UNAIR-AS-IDUniversitasAirlanggaID Indonesia 2->45 47 85.214.67.203 STRATOSTRATOAGDE Germany 2->47 49 25 other IPs or domains 2->49 53 Found malware configuration 2->53 55 Antivirus / Scanner detection for submitted sample 2->55 57 Multi AV Scanner detection for submitted file 2->57 59 3 other signatures 2->59 9 loaddll32.exe 1 2->9         started        12 svchost.exe 2->12         started        14 svchost.exe 9 1 2->14         started        17 4 other processes 2->17 signatures3 process4 dnsIp5 65 Tries to detect virtualization through RDTSC time measurements 9->65 19 cmd.exe 1 9->19         started        21 rundll32.exe 2 9->21         started        24 regsvr32.exe 9->24         started        28 3 other processes 9->28 67 Changes security center settings (notifications, updates, antivirus, firewall) 12->67 26 MpCmdRun.exe 1 12->26         started        51 127.0.0.1 unknown unknown 14->51 signatures6 process7 signatures8 30 rundll32.exe 19->30         started        61 Hides that the sample has been downloaded from the Internet (zone.identifier) 21->61 33 rundll32.exe 21->33         started        63 Tries to detect virtualization through RDTSC time measurements 24->63 35 rundll32.exe 24->35         started        37 conhost.exe 26->37         started        39 rundll32.exe 28->39         started        41 rundll32.exe 28->41         started        process9 signatures10 69 Tries to detect virtualization through RDTSC time measurements 30->69 43 rundll32.exe 30->43         started        process11
Threat name:
Win32.Trojan.Shella
Status:
Malicious
First seen:
2022-01-12 19:49:35 UTC
File Type:
PE (Dll)
Extracted files:
4
AV detection:
25 of 28 (89.29%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
df16e3785846a0251e44f389e4177b5dd744ff56a27be92de3b11ad48d7d2d0d
MD5 hash:
e4749294ffc6b655d53621055fc7a963
SHA1 hash:
8b5ae97e94908d74fbf9c96bfadce0a5560b5c0e
Detections:
win_emotet_a2 win_emotet_auto
SH256 hash:
91a7addff98a82b793c782398ec86b543110893be472fb4d596743aa3f616d28
MD5 hash:
cfc3388d545bf4f770f85396cda4ce83
SHA1 hash:
143cdc7197dc84d7bf571f2a598de133bb38b88a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

DLL dll 91a7addff98a82b793c782398ec86b543110893be472fb4d596743aa3f616d28

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-01-13 06:28:18 UTC

url : hxxp://bestwifirouterreview.xyz/wp-includes/css/uyC/