MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cbf43d276d2844ad8af81d4b605a4e2293247c820b97b1fa5e598b916b0fc44e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 12


Intelligence 12 IOCs YARA 1 File information Comments 1

SHA256 hash: cbf43d276d2844ad8af81d4b605a4e2293247c820b97b1fa5e598b916b0fc44e
SHA3-384 hash: 0875efebfd624f1c888dabcf793f3f7e55cd6b79ffe8d4da3c9b163a14829aef689dede4b07e8c109cde175b7f946828
SHA1 hash: dc98297aaaf03d42e98fe08b9c22f31628665936
MD5 hash: ee46845b20207d22dae03ce1a2df9d90
humanhash: michigan-king-north-whiskey
File name:ee46845b20207d22dae03ce1a2df9d90
Download: download sample
Signature Heodo
File size:594'432 bytes
First seen:2022-05-13 08:39:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f05c93e8ef80ace9b0c28c078beee96c (40 x Heodo)
ssdeep 12288:cb33gy9o7ZCxFYen7/s4Gpmil6o4ASwvHmc8R6BSxCMRstYfs2MdfHSLTeGGBgdM:cb33gy9o7ZCxFYe7/s4Gpmil6o4ASwv1
Threatray 511 similar samples on MalwareBazaar
TLSH T17BC4BE94439C0ABCE633C73C8CA75B81BAF3BCAE0164DF2A17D09DA51D2B640E679751
TrID 48.7% (.EXE) Win64 Executable (generic) (10523/12/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Reporter zbetcheckin
Tags:Emotet exe Heodo

Intelligence


File Origin
# of uploads :
1
# of downloads :
248
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a service
Launching a process
Sending a custom TCP request
Moving of the original file
Enabling autorun for a service
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
68 / 100
Signature
Antivirus detection for URL or domain
Hides that the sample has been downloaded from the Internet (zone.identifier)
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 625921 Sample: j22NuLCNyM.dll Startdate: 13/05/2022 Architecture: WINDOWS Score: 68 31 Antivirus detection for URL or domain 2->31 33 Multi AV Scanner detection for submitted file 2->33 7 loaddll64.exe 1 2->7         started        9 svchost.exe 9 1 2->9         started        process3 dnsIp4 12 regsvr32.exe 5 7->12         started        15 cmd.exe 1 7->15         started        17 rundll32.exe 2 7->17         started        19 rundll32.exe 7->19         started        29 127.0.0.1 unknown unknown 9->29 process5 signatures6 39 Hides that the sample has been downloaded from the Internet (zone.identifier) 12->39 21 regsvr32.exe 12->21         started        25 rundll32.exe 2 15->25         started        process7 dnsIp8 27 23.239.0.12, 443, 49725 LINODE-APLinodeLLCUS United States 21->27 35 System process connects to network (likely due to code injection or exploit) 21->35 37 Hides that the sample has been downloaded from the Internet (zone.identifier) 25->37 signatures9
Threat name:
Win64.Trojan.Emotetcrypt
Status:
Malicious
First seen:
2022-05-13 08:40:09 UTC
File Type:
PE+ (Dll)
Extracted files:
1
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:emotet banker suricata trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of WriteProcessMemory
Emotet
suricata: ET MALWARE W32/Emotet CnC Beacon 3
Unpacked files
SH256 hash:
cbf43d276d2844ad8af81d4b605a4e2293247c820b97b1fa5e598b916b0fc44e
MD5 hash:
ee46845b20207d22dae03ce1a2df9d90
SHA1 hash:
dc98297aaaf03d42e98fe08b9c22f31628665936
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_win64_emotet_unpacked
Author:Rony (r0ny_123)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Executable exe cbf43d276d2844ad8af81d4b605a4e2293247c820b97b1fa5e598b916b0fc44e

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-05-13 08:40:00 UTC

url : hxxps://ikbenpink.be/cgi-bin/BqktrNSbby9ohP3rxVA/