MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cf041f7cb579f0ce07f117773e00d244e5da4f5473f2381150b33a840b1b7b12. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments 1

SHA256 hash: cf041f7cb579f0ce07f117773e00d244e5da4f5473f2381150b33a840b1b7b12
SHA3-384 hash: f92a2e69803ed2e3968c7aef32acf1b2495c1a936b4763aa972fe62291f35b3d3eae8bd07c15b400bf1e2ac50154e0c7
SHA1 hash: 267be391f0e356d79dfa5c5a97b84c1950eb6add
MD5 hash: f9fedbde8530f831b0c3ff1cb8f0fb66
humanhash: harry-emma-mirror-ceiling
File name:f9fedbde8530f831b0c3ff1cb8f0fb66
Download: download sample
Signature Heodo
File size:763'392 bytes
First seen:2022-11-04 00:42:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash bd670eb847cf4465f552bc5226682890 (86 x Heodo)
ssdeep 6144:i5htEuwPCwdooxhXLY/3tvDc2YLV9yWoPTvtQPZOBk8DvOyGj/eoyOyqTJDrRtFw:EaCwpDXstOby/ZQPrYGbWEJDDFY1cA
Threatray 290 similar samples on MalwareBazaar
TLSH T1C7F48C51FAAD82B4C06FD13AC6874A5AFB723C14973597C746918B2A2F732E44D3E321
TrID 37.7% (.SCR) Windows screen saver (13097/50/3)
30.3% (.EXE) Win64 Executable (generic) (10523/12/4)
14.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.8% (.EXE) OS/2 Executable (generic) (2029/13)
5.7% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter zbetcheckin
Tags:Emotet exe Heodo

Intelligence


File Origin
# of uploads :
1
# of downloads :
243
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
f9fedbde8530f831b0c3ff1cb8f0fb66
Verdict:
No threats detected
Analysis date:
2022-11-04 00:44:19 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Launching a process
Sending a custom TCP request
Forced system process termination
Moving of the original file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
MalwareBazaar
CursorPosition
MeasuringTime
SystemUptime
EvasionQueryPerformanceCounter
CheckCmdLine
EvasionGetTickCount
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware keylogger shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Creates an autostart registry key pointing to binary in C:\Windows
Hides that the sample has been downloaded from the Internet (zone.identifier)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected Emotet
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 737651 Sample: bWlY5Hj736.dll Startdate: 04/11/2022 Architecture: WINDOWS Score: 100 38 129.232.188.93 xneeloZA South Africa 2->38 40 45.235.8.30 WIKINETTELECOMUNICACOESBR Brazil 2->40 42 52 other IPs or domains 2->42 50 Snort IDS alert for network traffic 2->50 52 Antivirus detection for URL or domain 2->52 54 Multi AV Scanner detection for submitted file 2->54 56 2 other signatures 2->56 9 loaddll64.exe 3 2->9         started        12 regsvr32.exe 2 2->12         started        signatures3 process4 signatures5 58 Hides that the sample has been downloaded from the Internet (zone.identifier) 9->58 14 cmd.exe 1 9->14         started        16 rundll32.exe 2 9->16         started        19 regsvr32.exe 2 9->19         started        23 2 other processes 9->23 21 regsvr32.exe 12->21         started        process6 signatures7 25 rundll32.exe 2 14->25         started        44 Hides that the sample has been downloaded from the Internet (zone.identifier) 16->44 28 regsvr32.exe 16->28         started        30 regsvr32.exe 19->30         started        process8 signatures9 60 Hides that the sample has been downloaded from the Internet (zone.identifier) 25->60 32 regsvr32.exe 1 25->32         started        process10 dnsIp11 36 182.162.143.56, 443, 49695 LGDACOMLGDACOMCorporationKR Korea Republic of 32->36 46 System process connects to network (likely due to code injection or exploit) 32->46 48 Creates an autostart registry key pointing to binary in C:\Windows 32->48 signatures12
Threat name:
Win64.Trojan.Emotet
Status:
Malicious
First seen:
2022-11-04 00:43:09 UTC
File Type:
PE+ (Dll)
Extracted files:
1
AV detection:
17 of 26 (65.38%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:emotet botnet:epoch4 banker persistence trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of WriteProcessMemory
Adds Run key to start application
Emotet
Malware Config
C2 Extraction:
45.235.8.30:8080
94.23.45.86:4143
119.59.103.152:8080
169.60.181.70:8080
164.68.99.3:8080
172.105.226.75:8080
107.170.39.149:8080
206.189.28.199:8080
1.234.2.232:8080
188.44.20.25:443
186.194.240.217:443
103.43.75.120:443
149.28.143.92:443
159.89.202.34:443
209.97.163.214:443
183.111.227.137:8080
129.232.188.93:443
139.59.126.41:443
110.232.117.186:8080
139.59.56.73:8080
103.75.201.2:443
91.207.28.33:8080
164.90.222.65:443
197.242.150.244:8080
212.24.98.99:8080
51.161.73.194:443
115.68.227.76:8080
159.65.88.10:8080
201.94.166.162:443
95.217.221.146:8080
173.212.193.249:8080
82.223.21.224:8080
103.132.242.26:8080
213.239.212.5:443
153.126.146.25:7080
45.176.232.124:443
182.162.143.56:443
169.57.156.166:8080
159.65.140.115:443
163.44.196.120:8080
172.104.251.154:8080
167.172.253.162:8080
91.187.140.35:8080
45.118.115.99:8080
147.139.166.154:8080
72.15.201.15:8080
149.56.131.28:8080
167.172.199.165:8080
101.50.0.91:8080
160.16.142.56:8080
185.4.135.165:8080
104.168.155.143:8080
79.137.35.198:8080
5.135.159.50:443
187.63.160.88:80
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
cf041f7cb579f0ce07f117773e00d244e5da4f5473f2381150b33a840b1b7b12
MD5 hash:
f9fedbde8530f831b0c3ff1cb8f0fb66
SHA1 hash:
267be391f0e356d79dfa5c5a97b84c1950eb6add
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:win_emotet_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.emotet.
Rule name:win_heodo

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Executable exe cf041f7cb579f0ce07f117773e00d244e5da4f5473f2381150b33a840b1b7b12

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-11-04 00:43:15 UTC

url : hxxp://linhkiendoc.com/app/payments/qoy5JqpLqrbsKl/