MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 eeb13cd51faa7c23d9a40241d03beb239626fbf3efe1dbbfa3994fc10dea0827. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: eeb13cd51faa7c23d9a40241d03beb239626fbf3efe1dbbfa3994fc10dea0827
SHA3-384 hash: 21969b6c6f1052e925957598371305d358b6ab7dde398328a24caf39e171ebc766ac5622d7c4ab41736e55c35c5693b5
SHA1 hash: 541c5919a8ec4d83c992c920983acd7f2b5674bd
MD5 hash: 933b91a58282f003a84812d904a8d9af
humanhash: helium-butter-spring-london
File name:eeb13cd51faa7c23d9a40241d03beb239626fbf3efe1dbbfa3994fc10dea0827
Download: download sample
Signature Heodo
File size:145'408 bytes
First seen:2021-11-16 10:03:30 UTC
Last seen:2021-11-16 11:13:37 UTC
File type:DLL dll
MIME type:application/x-dosexec
ssdeep 3072:Fw2rPPBHaDJRCP5otSUrUXk4bAtcryyYbQ0ngzJKYF5Q6:rrPPyJgPuU3bAZFn8F5
Threatray 18 similar samples on MalwareBazaar
TLSH T12CE34B01F78381F7DC960CF219B6B22EDB7D1E037034EE9547980F57ADB6646A2A980D
Reporter fr0s7_
Tags:dll Emotet Heodo


Avatar
fr0s7_
Emotet DLL

Intelligence


File Origin
# of uploads :
2
# of downloads :
143
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Sending a UDP request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Emotet
Status:
Malicious
First seen:
2021-11-15 22:37:21 UTC
AV detection:
22 of 45 (48.89%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Unpacked files
SH256 hash:
eeb13cd51faa7c23d9a40241d03beb239626fbf3efe1dbbfa3994fc10dea0827
MD5 hash:
933b91a58282f003a84812d904a8d9af
SHA1 hash:
541c5919a8ec4d83c992c920983acd7f2b5674bd
Detections:
win_emotet_a2 win_emotet_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Heodo

DLL dll eeb13cd51faa7c23d9a40241d03beb239626fbf3efe1dbbfa3994fc10dea0827

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments