MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a6381fc516860ce0c616f316f6d847cea7a0b10f6141a7738e993581320581c2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 3


Intelligence 3 IOCs YARA 4 File information Comments

SHA256 hash: a6381fc516860ce0c616f316f6d847cea7a0b10f6141a7738e993581320581c2
SHA3-384 hash: dc5aeac1851fa6438cf82bcd1807a0c2f2b3921aa7c150ac58bbe522e2f94cdc8f7fd9b049f9187b6ada9d1af5f78500
SHA1 hash: 040f87f7f73f5273b0e1d8ed5433d5cc9ed3d626
MD5 hash: 6e5d42d6e37ab16895c8197374da3bbd
humanhash: east-montana-fourteen-sweet
File name:a6381fc516860ce0c616f316f6d847cea7a0b10f6141a7738e993581320581c2
Download: download sample
Signature Heodo
File size:434'618 bytes
First seen:2020-03-24 07:33:10 UTC
Last seen:2020-03-24 07:37:57 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash c028bc9e2cfabf4597f192c72133e79a (1 x Heodo)
ssdeep 6144:3q0h/Kr1lQMSrcxwEg8IxCht1QeqASswYbGqICf:3Np4lQxrcyqYC5VbGp2
Threatray 143 similar samples on MalwareBazaar
TLSH C694BE20BBD3C0B3C0A30133CB46CBB957FAB9266E364597B7C90B5D5A70591A639F09
Reporter Marco_Ramilli
Tags:Emotet exe Heodo

Intelligence


File Origin
# of uploads :
2
# of downloads :
91
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Emotet
Status:
Malicious
First seen:
2020-01-22 06:33:50 UTC
AV detection:
27 of 30 (90.00%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:Emotet
Author:JPCERT/CC Incident Response Group
Description:detect Emotet in memory
Reference:internal research
Rule name:MAL_Emotet_Jan20_1
Author:Florian Roth
Description:Detects Emotet malware
Reference:https://app.any.run/tasks/5e81638e-df2e-4a5b-9e45-b07c38d53929/
Rule name:win_emotet_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Executable exe a6381fc516860ce0c616f316f6d847cea7a0b10f6141a7738e993581320581c2

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
COM_BASE_APICan Download & Execute componentsole32.dll::CLSIDFromProgID
ole32.dll::CoCreateInstance
ole32.dll::CreateStreamOnHGlobal
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryExA
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetSystemInfo
KERNEL32.dll::GetStartupInfoA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::WriteConsoleA
KERNEL32.dll::SetConsoleCtrlHandler
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleOutputCP
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileW
KERNEL32.dll::CreateFileA
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyExA
ADVAPI32.dll::RegDeleteKeyA
ADVAPI32.dll::RegOpenKeyExA
ADVAPI32.dll::RegOpenKeyExW
ADVAPI32.dll::RegQueryInfoKeyA
ADVAPI32.dll::RegSetValueExA
WIN_USER_APIPerforms GUI ActionsUSER32.dll::PeekMessageA
USER32.dll::CreateWindowExA

Comments