MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cbf644b3dc49a4148301cb941e3b693615a3e2b61169fc62a23fe59184297a1f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet


Vendor detections: 4


Intelligence 4 IOCs YARA 1 File information Comments

SHA256 hash: cbf644b3dc49a4148301cb941e3b693615a3e2b61169fc62a23fe59184297a1f
SHA3-384 hash: f1fdd89b4955b006bb36e5e8f0fd1b27c12a0e02927baba93c2971e10c5fa4a4fa36da11f0094604d248b085c5eff53c
SHA1 hash: 0bb0197a5ee48af6c4efdaa435ff73b43bf478f6
MD5 hash: 4c2bb13e90e3472478d25c657e26fde2
humanhash: violet-oregon-alpha-carolina
File name:SecuriteInfo.com.Win32.Heri.7826.11629
Download: download sample
Signature Emotet
File size:384'512 bytes
First seen:2020-07-11 11:44:33 UTC
Last seen:2020-08-02 07:32:57 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 5c8ebc5c79771f3df92fa0887f513bd8 (9 x Emotet)
ssdeep 6144:ZQtRcH0ZDpohAQv8N2HsrSxaq1Uz0spNJn0q1T3zEiYMdH1+TlkgtavNCnsloS:ZQtLFu6QQ2JxNM0AJnyiYIHQmgtavrlZ
Threatray 257 similar samples on MalwareBazaar
TLSH B6842314ABC60109E00696BCE9FD79472F20415AD0B64E7F71F453EA6E6238F0AF3B95
Reporter SecuriteInfoCom
Tags:Emotet

Intelligence


File Origin
# of uploads :
3
# of downloads :
140
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending an HTTP GET request
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a process with a hidden window
Reading critical registry keys
Sending a custom TCP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Threat name:
Win32.Trojan.Fabookie
Status:
Malicious
First seen:
2020-07-11 11:46:09 UTC
AV detection:
38 of 48 (79.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
UPX packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Emotet

Executable exe cbf644b3dc49a4148301cb941e3b693615a3e2b61169fc62a23fe59184297a1f

(this sample)

  
Delivery method
Distributed via web download

Comments