MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c91491e3506fe61e3149033ca15a32e83e4c9738d9578ac14e5952bdb7318688. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: c91491e3506fe61e3149033ca15a32e83e4c9738d9578ac14e5952bdb7318688
SHA3-384 hash: 34253e8e376f344e62441c08241694e2754840eb16deca2d8226caf01a0851e6f9b503851b5af8dd7bf9b4cba583a58d
SHA1 hash: 7693865e726db3c6e75bf4d024a709d146ffed8e
MD5 hash: 37d98c47d57272f191eebb6f35291fa6
humanhash: item-iowa-blue-kentucky
File name:emotet_exe_e3_c91491e3506fe61e3149033ca15a32e83e4c9738d9578ac14e5952bdb7318688_2020-12-21__100527.exe
Download: download sample
Signature Heodo
File size:225'280 bytes
First seen:2020-12-21 10:05:31 UTC
Last seen:2020-12-21 11:33:21 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash a34412fd2050ec02d92ed7745b98eaa2 (20 x Heodo)
ssdeep 3072:UUniwXb15jHpv8AmYmnELWyoK9fIqBaNBib/n0ErINPCwqdiyv:Ux6HprmnELWyL9fX4gnFUNPjqd
Threatray 13 similar samples on MalwareBazaar
TLSH 6B248B11A5008471F70E1B311916F6E049AEAD3D4AE4E18FFA787E3A6D722C35A7325F
Reporter Cryptolaemus1
Tags:Emotet epoch3 exe Heodo


Avatar
Cryptolaemus1
Emotet epoch3 exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
135
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Emotet
Status:
Malicious
First seen:
2020-12-21 10:06:12 UTC
AV detection:
28 of 48 (58.33%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments