MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4dc85110c7c0ab26efbbe6ce4ab42e449b7c02b3d3b76582f8bda3f960056538. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 4dc85110c7c0ab26efbbe6ce4ab42e449b7c02b3d3b76582f8bda3f960056538
SHA3-384 hash: 2b80d696a459d379281369d1ffb77dd16f18735b66ba20a398c6fe6b8ff29c3cd4b34f7be261c528ce158de89a19cc72
SHA1 hash: aa5767a816000f661836791884fd3b12f446e056
MD5 hash: ac28a2f1570725b2f583f429823523c2
humanhash: foxtrot-uranus-stream-coffee
File name:emotet_exe_e5_4dc85110c7c0ab26efbbe6ce4ab42e449b7c02b3d3b76582f8bda3f960056538_2022-04-05__060614.exe
Download: download sample
Signature Heodo
File size:552'640 bytes
First seen:2022-04-05 06:06:19 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 078cf8e17700d87242408b8588acd2dc (28 x Heodo)
ssdeep 6144:y7k2Lgb63B3IjZbdup5yEqWQUM6xWtgD1MHqVsZ:y7pLgbqIjZbwqHUM6AySrZ
Threatray 1'472 similar samples on MalwareBazaar
TLSH T15BC48B1734A1C07AD2EF02708E46AFAEA7F9BA104F715AC3B7804B1D8E759DB9736114
File icon (PE):PE icon
dhash icon 71b119dcce576333 (3'570 x Heodo, 203 x TrickBot, 19 x Gh0stRAT)
Reporter Cryptolaemus1
Tags:dll Emotet epoch5 exe Heodo


Avatar
Cryptolaemus1
Emotet epoch5 exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
228
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
greyware keylogger overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Emotet
Status:
Malicious
First seen:
2022-04-05 06:07:07 UTC
File Type:
PE (Dll)
Extracted files:
4
AV detection:
19 of 41 (46.34%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
4dc85110c7c0ab26efbbe6ce4ab42e449b7c02b3d3b76582f8bda3f960056538
MD5 hash:
ac28a2f1570725b2f583f429823523c2
SHA1 hash:
aa5767a816000f661836791884fd3b12f446e056
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments