MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6f4278b47048683cd6842063f99c16334d64d9efba2bda824528215cab845d4c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 6f4278b47048683cd6842063f99c16334d64d9efba2bda824528215cab845d4c
SHA3-384 hash: 49d2ff091c75075a9bd188f9f747ec203cccb2078da9013f2d11ce73af801bd9b87d94a3fd8e3122c6e81ad78dc4bfe0
SHA1 hash: 6092ae3ba2ccc6d311cf7fefcdc03e223ead47d9
MD5 hash: 46ecfee4285099b74984d8909f34124b
humanhash: mississippi-fruit-summer-cup
File name:6f4278b47048683cd6842063f99c16334d64d9efba2bda824528215cab845d4c
Download: download sample
Signature Heodo
File size:258'560 bytes
First seen:2021-11-16 15:40:59 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 822ae775303d14fd9c529b33f0deaf77 (124 x Heodo)
ssdeep 6144:9ks3h7Usv9KgNXyyPSkDTQhJh1WTB5CCa:9kMgwWyqkDT0WTfFa
Threatray 70 similar samples on MalwareBazaar
TLSH T12644CF01B280A072D9FF193A45F5C66A49AC7A500F90DDCF63984DBE5F725C2B6309EE
Reporter fr0s7_
Tags:dll Emotet Heodo


Avatar
fr0s7_
Emotet DLL

Intelligence


File Origin
# of uploads :
1
# of downloads :
120
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Emotet
Status:
Malicious
First seen:
2021-11-16 15:41:15 UTC
AV detection:
24 of 27 (88.89%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:emotet botnet:epoch4 banker suricata trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Emotet
suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)
suricata: ET MALWARE W32/Emotet CnC Beacon 3
Malware Config
C2 Extraction:
81.0.236.93:443
94.177.248.64:443
66.42.55.5:7080
103.8.26.103:8080
185.184.25.237:8080
45.76.176.10:8080
188.93.125.116:8080
103.8.26.102:8080
178.79.147.66:8080
58.227.42.236:80
45.118.135.203:7080
103.75.201.2:443
195.154.133.20:443
45.142.114.231:8080
212.237.5.209:443
207.38.84.195:8080
104.251.214.46:8080
138.185.72.26:8080
51.68.175.8:8080
210.57.217.132:8080
Unpacked files
SH256 hash:
6f4278b47048683cd6842063f99c16334d64d9efba2bda824528215cab845d4c
MD5 hash:
46ecfee4285099b74984d8909f34124b
SHA1 hash:
6092ae3ba2ccc6d311cf7fefcdc03e223ead47d9
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Heodo

DLL dll 6f4278b47048683cd6842063f99c16334d64d9efba2bda824528215cab845d4c

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments