MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b97a1ba326d7a6413d1ec7ef4966dba7cbfc0d100b4990cf0ea2d7071c2dfa01. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Emotet (aka Heodo)
Vendor detections: 15
| SHA256 hash: | b97a1ba326d7a6413d1ec7ef4966dba7cbfc0d100b4990cf0ea2d7071c2dfa01 |
|---|---|
| SHA3-384 hash: | 5aeeb5498987d54b4ba96025f424f4b118640bc6feffce3bb1dce68a0f23b5c45f0c038679b67787eb90f0088ce6867a |
| SHA1 hash: | 0455d2486a123cf6b3273a6be5ede9bc3bc3b80c |
| MD5 hash: | 1701a6f29909a6945815ac4da2a1351c |
| humanhash: | july-hamper-earth-queen |
| File name: | ExeFile (333).exe |
| Download: | download sample |
| Signature | Heodo |
| File size: | 437'760 bytes |
| First seen: | 2024-08-20 14:12:43 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 39948763cc1873dc50981ea479aab099 (129 x Heodo) |
| ssdeep | 6144:Ff7rB2KejTMP6cAXihQvq6H/i9GSf3BpityTA:Ff3BAjTMP6cAy+v7Ha9GS/aqA |
| Threatray | 349 similar samples on MalwareBazaar |
| TLSH | T1F1947B036AC4C538F4960B35F8A6EAF143A5BD1A5F3882C7FEC4775B6D67181AC32606 |
| TrID | 41.1% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 22.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 11.8% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 7.5% (.EXE) Win64 Executable (generic) (10523/12/4) 4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| dhash icon | 6971e0d89cb4dcf8 (11 x Heodo) |
| Reporter | |
| Tags: | Emotet Heodo |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
5.189.168.53:8080
162.241.41.111:7080
190.85.46.52:7080
190.190.15.20:80
181.95.133.104:80
41.212.89.128:80
115.176.16.221:80
143.95.101.72:8080
75.127.14.170:8080
116.202.10.123:8080
74.208.173.91:8080
103.93.220.182:80
50.116.78.109:8080
67.121.104.51:20
180.26.62.115:443
139.59.12.63:8080
76.18.16.210:80
113.161.148.81:80
5.79.70.250:8080
36.91.44.183:80
103.48.68.173:80
128.106.187.110:80
162.144.42.60:8080
179.5.118.12:80
91.83.93.103:443
45.177.120.37:8080
190.194.12.132:80
117.247.235.44:80
78.114.175.216:80
187.189.66.200:8080
172.96.190.154:8080
138.201.45.2:8080
113.160.248.110:80
95.216.205.155:8080
54.38.143.245:8080
157.7.164.178:8081
172.105.78.244:8080
103.133.66.57:443
192.241.220.183:8080
88.247.58.26:80
113.193.239.51:443
41.40.125.237:443
79.133.6.236:8080
192.210.217.94:8080
178.33.167.120:8080
2.144.244.204:80
118.243.83.70:80
80.200.62.81:20
14.241.182.160:80
37.205.9.252:7080
60.125.114.64:443
202.153.220.157:80
185.142.236.163:443
200.120.241.238:80
203.153.216.178:7080
115.78.11.155:80
113.156.82.32:80
37.46.129.215:8080
8.4.9.137:8080
220.147.247.145:80
190.101.48.116:80
195.201.56.70:8080
91.75.75.46:80
200.116.93.61:80
46.105.131.68:8080
139.59.61.215:443
103.80.51.61:8080
182.227.240.189:443
115.79.195.246:80
182.253.83.234:7080
119.92.77.17:80
223.17.215.76:80
157.245.138.101:7080
103.229.73.17:8080
198.57.203.63:8080
202.166.170.43:80
49.243.9.118:80
37.187.100.220:7080
120.51.34.254:80
192.163.221.191:8080
41.185.29.128:8080
126.126.139.26:443
202.188.218.82:80
46.32.229.152:8080
51.38.201.19:7080
58.27.215.3:8080
167.71.227.113:8080
77.74.78.80:443
185.208.226.142:8080
86.57.216.23:80
189.150.209.206:80
185.86.148.68:443
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| SECURITY_BASE_API | Uses Security Base API | ADVAPI32.dll::AdjustTokenPrivileges ADVAPI32.dll::GetTokenInformation |
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CreateProcessW KERNEL32.dll::OpenProcess ADVAPI32.dll::OpenProcessToken KERNEL32.dll::CloseHandle KERNEL32.dll::CreateThread |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryW KERNEL32.dll::GetStartupInfoW KERNEL32.dll::GetCommandLineA |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleW KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleMode KERNEL32.dll::GetConsoleCP |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateFileW VERSION.dll::GetFileVersionInfoSizeW VERSION.dll::GetFileVersionInfoW |
| WIN_BASE_USER_API | Retrieves Account Information | ADVAPI32.dll::GetUserNameW ADVAPI32.dll::LookupAccountSidW ADVAPI32.dll::LookupPrivilegeValueW |
| WIN_USER_API | Performs GUI Actions | USER32.dll::CreateWindowExW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.