MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 094eed8f5b6dc90377590b0dab964b0084c9a8244bd2bad0ae927e05574aefec. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 094eed8f5b6dc90377590b0dab964b0084c9a8244bd2bad0ae927e05574aefec
SHA3-384 hash: 88c014a3e3e337f4f3e4409afc7db57963838f689e00c2d7431ea243d27e4f38af8c54690b02f1a169d546c254fc5b80
SHA1 hash: 01fb57baa7518c20824b53e3fb8955d39270faae
MD5 hash: c9925e82bd706142053601c01df020e4
humanhash: tango-hot-delta-happy
File name:zhyla.htn
Download: download sample
Signature Heodo
File size:344'920 bytes
First seen:2021-01-12 21:07:45 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash d24ea093f730eb04f422e17ed4d6e03b (30 x Heodo)
ssdeep 3072:PI3SiSFe9iNj6RAZwHG4eYBKm8yLjQfZVmoIYtQDI:QiigNxZ3Lq8yLjqLmzI
Threatray 1'865 similar samples on MalwareBazaar
TLSH 9D74692A7153E4F1CF89A7356E5A0EA76B638E0D0281D176C653DD4284B3138BBDAF31
Reporter malware_traffic
Tags:dll Emotet epoch 3 Heodo


Avatar
malware_traffic
Run method: rundll32.exe [filename],ShowDialogA

Intelligence


File Origin
# of uploads :
1
# of downloads :
171
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Drixed
Status:
Malicious
First seen:
2021-01-12 21:08:06 UTC
AV detection:
13 of 45 (28.89%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Unpacked files
SH256 hash:
094eed8f5b6dc90377590b0dab964b0084c9a8244bd2bad0ae927e05574aefec
MD5 hash:
c9925e82bd706142053601c01df020e4
SHA1 hash:
01fb57baa7518c20824b53e3fb8955d39270faae
SH256 hash:
77f972d6ab246877f0dd95c7db85f9547465100896dbc35b786ca2fec8e12f02
MD5 hash:
c8da12ba5edfbbd60f7ddfdfafb82b57
SHA1 hash:
2de21308b09e0d9928bf46cb387be4ab6e70593f
Detections:
win_emotet_a2
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments