MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2b63d2647bad3c232f9cb3bd169cee4fe1ecfd97cd4b88abab6b8167c126a33b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: 2b63d2647bad3c232f9cb3bd169cee4fe1ecfd97cd4b88abab6b8167c126a33b
SHA3-384 hash: 2c7a9966572477bc0545c7a69d210f18b8680f183abbf7051ff851310c5b0f9415b9708eb0c3926e16d7be51fa1fb711
SHA1 hash: 4e3795a286daad61cc00766b4f93dc3edb409a8f
MD5 hash: b3efa3ec445197525edd5dca76f181e6
humanhash: earth-music-seven-happy
File name:b3efa3ec445197525edd5dca76f181e6.dll
Download: download sample
Signature Heodo
File size:284'672 bytes
First seen:2021-01-14 06:35:03 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 68aea345b134d576ccdef7f06db86088 (46 x Heodo)
ssdeep 6144:0hlBeZgR9LqvgFcwNAwhGV52n5Dv4JdEqvQykqRqYdBx8pRA7OZJb:0h3eZgRQCcw+MN54dEq7kqRtoLZV
Threatray 616 similar samples on MalwareBazaar
TLSH CF54CF22E642C926F1E900FCB2A98B4451257E355F40F4D777C40FABA835AE2AF27717
Reporter abuse_ch
Tags:dll Emotet Heodo

Intelligence


File Origin
# of uploads :
1
# of downloads :
139
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.EmotetCrypt
Status:
Malicious
First seen:
2021-01-14 06:35:25 UTC
AV detection:
18 of 46 (39.13%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Unpacked files
SH256 hash:
2b63d2647bad3c232f9cb3bd169cee4fe1ecfd97cd4b88abab6b8167c126a33b
MD5 hash:
b3efa3ec445197525edd5dca76f181e6
SHA1 hash:
4e3795a286daad61cc00766b4f93dc3edb409a8f
SH256 hash:
77f972d6ab246877f0dd95c7db85f9547465100896dbc35b786ca2fec8e12f02
MD5 hash:
c8da12ba5edfbbd60f7ddfdfafb82b57
SHA1 hash:
2de21308b09e0d9928bf46cb387be4ab6e70593f
Detections:
win_emotet_a2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_emotet_a2
Author:Slavo Greminger, SWITCH-CERT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

DLL dll 2b63d2647bad3c232f9cb3bd169cee4fe1ecfd97cd4b88abab6b8167c126a33b

(this sample)

  
Delivery method
Distributed via web download

Comments