MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 548f9865d012107baef90bc59db38d9eacc86a93ea970c83b500b999744ec7e5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 548f9865d012107baef90bc59db38d9eacc86a93ea970c83b500b999744ec7e5
SHA3-384 hash: 607522c021187dd3b536dbd624612d3277859804fad5cb31303c4e37a41d36b3947cd6dd0bcfc833a79576bf8ca0a5b6
SHA1 hash: de5dcb8010024855222d492188a19352e50d5319
MD5 hash: 58a4d7cb1ac2678634a67e4bd71a6940
humanhash: mobile-one-kansas-mississippi
File name:emotet_exe_e2_548f9865d012107baef90bc59db38d9eacc86a93ea970c83b500b999744ec7e5_2020-12-21__141217.exe
Download: download sample
Signature Heodo
File size:220'160 bytes
First seen:2020-12-21 14:12:22 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash ae43e9a1247161c13d73d3b87f58b510 (11 x Heodo)
ssdeep 3072:s5CmmuX0zj/5jepZ/Cw2DZ3sUAhOGMX+hJ1gRZr6tcUrO:sbmrBepZF2DZI4GMOhSrv
Threatray 36 similar samples on MalwareBazaar
TLSH 0A249D21A6018471F3191B355846F6E149A99D3C1AE0F28FFA787E3AAE321C35A7315F
Reporter Cryptolaemus1
Tags:Emotet epoch2 exe Heodo


Avatar
Cryptolaemus1
Emotet epoch2 exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
128
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Sending a UDP request
Creating a window
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.EmotetCrypt
Status:
Malicious
First seen:
2020-12-21 14:13:04 UTC
AV detection:
15 of 29 (51.72%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

DLL dll 548f9865d012107baef90bc59db38d9eacc86a93ea970c83b500b999744ec7e5

(this sample)

  
Delivery method
Distributed via web download

Comments