MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7fa2b48352d3b3978964d95d73ea10901dad767f88238e47be0935a4990e586b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 7fa2b48352d3b3978964d95d73ea10901dad767f88238e47be0935a4990e586b
SHA3-384 hash: fe4e52bc1b6dec49b92011e8ac8304985a260a15cd5d64f73c888b62b920528649b2a83e1d8241fa3cb55ff9371348c2
SHA1 hash: e34c18e882f19765683cbc63f7463a3ce0524992
MD5 hash: a8314dd923274e136937551f9e886beb
humanhash: freddie-kentucky-tennessee-mango
File name:wK81Oualih2UmOKR9K.dll
Download: download sample
Signature Heodo
File size:782'848 bytes
First seen:2022-05-12 09:03:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6cc0be0d01417a15b61c3b6a580e87ed (71 x Heodo)
ssdeep 12288:e1NKDzZKRpnBlD7MGVrdjF3hRcTsApSvHQdOzyK7zjwOjmSBjNwgraKRT61cKGNx:S4DzZKnH4oRGY61WN+
Threatray 78 similar samples on MalwareBazaar
TLSH T112F47C5A72D3016DE06B81F58BD27965FA73BB34072CA68B02AD57617E2339C573E302
TrID 63.5% (.EXE) Win64 Executable (generic) (10523/12/4)
12.2% (.EXE) OS/2 Executable (generic) (2029/13)
12.0% (.EXE) Generic Win/DOS Executable (2002/3)
12.0% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon 20f0c8f0cec6ec79 (40 x Heodo)
Reporter JAMESWT_WT
Tags:Emotet exe Heodo pw txsCr

Intelligence


File Origin
# of uploads :
1
# of downloads :
220
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a service
Launching a process
Sending a custom TCP request
Moving of the original file
Enabling autorun for a service
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
Antivirus detection for URL or domain
Hides that the sample has been downloaded from the Internet (zone.identifier)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Yara detected Emotet
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 625050 Sample: wK81Oualih2UmOKR9K.dll Startdate: 12/05/2022 Architecture: WINDOWS Score: 84 38 Multi AV Scanner detection for domain / URL 2->38 40 Antivirus detection for URL or domain 2->40 42 Multi AV Scanner detection for submitted file 2->42 44 Yara detected Emotet 2->44 7 loaddll64.exe 1 2->7         started        9 svchost.exe 4 2->9         started        11 svchost.exe 2->11         started        13 4 other processes 2->13 process3 process4 15 regsvr32.exe 5 7->15         started        18 cmd.exe 1 7->18         started        20 rundll32.exe 2 7->20         started        24 2 other processes 7->24 22 WerFault.exe 9->22         started        signatures5 50 Hides that the sample has been downloaded from the Internet (zone.identifier) 15->50 26 regsvr32.exe 15->26         started        30 rundll32.exe 2 18->30         started        32 WerFault.exe 20 9 24->32         started        process6 dnsIp7 34 63.142.250.212, 443, 49776, 49777 NODISTOUS United States 26->34 36 150.95.66.124, 49779, 8080 GMO-Z-COM-THGMO-ZcomNetDesignHoldingsCoLtdSG Singapore 26->36 46 System process connects to network (likely due to code injection or exploit) 26->46 48 Hides that the sample has been downloaded from the Internet (zone.identifier) 30->48 signatures8
Threat name:
Win64.Trojan.Emotet
Status:
Malicious
First seen:
2022-05-12 09:04:10 UTC
File Type:
PE+ (Dll)
Extracted files:
3
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:emotet banker suricata trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of WriteProcessMemory
Emotet
suricata: ET MALWARE W32/Emotet CnC Beacon 3
Unpacked files
SH256 hash:
7fa2b48352d3b3978964d95d73ea10901dad767f88238e47be0935a4990e586b
MD5 hash:
a8314dd923274e136937551f9e886beb
SHA1 hash:
e34c18e882f19765683cbc63f7463a3ce0524992
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Executable exe 7fa2b48352d3b3978964d95d73ea10901dad767f88238e47be0935a4990e586b

(this sample)

  
Delivery method
Distributed via web download

Comments