MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 13465c0a54d49d9b334aa6be566338b760c422ef9ead8b489d9204c92f134314. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: 13465c0a54d49d9b334aa6be566338b760c422ef9ead8b489d9204c92f134314
SHA3-384 hash: ccdf1456d74ca10a42b3494113571dac7dc9bb4c019834c18e109965c3a8d67b08f969abc5991ceb6d1c5b25029a5b00
SHA1 hash: 3dee78e644a6253d2a7b86f959f08d53fbdfb499
MD5 hash: 9010099859d7d999f4ad3635a7839174
humanhash: maryland-tennessee-network-oven
File name:emotet_exe_e5_13465c0a54d49d9b334aa6be566338b760c422ef9ead8b489d9204c92f134314_2022-04-25__022721.exe
Download: download sample
Signature Heodo
File size:605'669 bytes
First seen:2022-04-25 02:27:26 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 078cf8e17700d87242408b8588acd2dc (28 x Heodo)
ssdeep 6144:y7k2Lgb63B3IjZbdup5yEqWQUM6xWtgW1MHqVsYNwKb2azO8DFm:y7pLgbqIjZbwqHUM6Ay7rYj2azO8Bm
Threatray 1'510 similar samples on MalwareBazaar
TLSH T18FD49C0734D1C07AD2AF12708E46AFAEA7F9BA508F715AC3BB804B1D4E759DB9736110
TrID 40.5% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
17.0% (.SCR) Windows screen saver (13101/52/3)
13.6% (.EXE) Win64 Executable (generic) (10523/12/4)
8.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 71b119dcce576333 (3'570 x Heodo, 203 x TrickBot, 19 x Gh0stRAT)
Reporter Cryptolaemus1
Tags:dll Emotet epoch5 exe Heodo


Avatar
Cryptolaemus1
Emotet epoch5 exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
275
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
greyware keylogger overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Emotet
Status:
Malicious
First seen:
2022-04-25 02:28:08 UTC
File Type:
PE (Dll)
Extracted files:
4
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
13465c0a54d49d9b334aa6be566338b760c422ef9ead8b489d9204c92f134314
MD5 hash:
9010099859d7d999f4ad3635a7839174
SHA1 hash:
3dee78e644a6253d2a7b86f959f08d53fbdfb499
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb2

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments