MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cf2b2ee39711685d7c50ca5097a232b5b1d5cb1a394a3daacf7229f3363e10f9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: cf2b2ee39711685d7c50ca5097a232b5b1d5cb1a394a3daacf7229f3363e10f9
SHA3-384 hash: 0ee707f601a21ba3bfe718bf9985668340f226f95ddb11e35ab7f1c336ef2b5620dcb8bfcd0911d7c5909ad522822b8c
SHA1 hash: 21667566b517c524425a11afdbff5e4c04b9fc0a
MD5 hash: bfe5420cd5ae12e4b141c73b61923114
humanhash: nevada-alpha-fruit-massachusetts
File name:emotet_exe_e4_cf2b2ee39711685d7c50ca5097a232b5b1d5cb1a394a3daacf7229f3363e10f9_2021-12-03__130309.exe
Download: download sample
File size:772'729 bytes
First seen:2021-12-03 13:03:13 UTC
Last seen:2021-12-03 14:36:32 UTC
File type:DLL dll
MIME type:application/x-dosexec
ssdeep 12288:ygGH4dyOrmrvQD2E2wfzS04/DfQNXyeObyu9xj/Y4GbOXwR0bf:ygM4dPmrYDJTfzaf+4RY4GbOXwRg
Threatray 98 similar samples on MalwareBazaar
TLSH T1E0F44A00D600F12BFAD300F686AB85F995786730235559CB52C8AFEAEB256D87D31B1F
Reporter Cryptolaemus1
Tags:dll Emotet epoch4 exe


Avatar
Cryptolaemus1
Emotet epoch4 exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
125
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
DNS request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
67%
Tags:
overlay packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Emotet
Status:
Suspicious
First seen:
2021-12-03 13:04:15 UTC
File Type:
PE (Dll)
AV detection:
12 of 28 (42.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
cf2b2ee39711685d7c50ca5097a232b5b1d5cb1a394a3daacf7229f3363e10f9
MD5 hash:
bfe5420cd5ae12e4b141c73b61923114
SHA1 hash:
21667566b517c524425a11afdbff5e4c04b9fc0a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments