MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 023d20cf348044b1596ab0aa458ae49ce02a47eeb2c7bdda5bfa3354b7319ea5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 12


Intelligence 12 IOCs YARA 21 File information Comments

SHA256 hash: 023d20cf348044b1596ab0aa458ae49ce02a47eeb2c7bdda5bfa3354b7319ea5
SHA3-384 hash: 905aad79438202ce6b8b58f30a340e05875b8576a1276ece69cee4e72f8a3d0c4fd5d495dddd24816ad8219c943d19d7
SHA1 hash: b8f203dd1831c283cbdc15639f5bbd69182f2d14
MD5 hash: ee2d92b118a44254be173a6f95ea009d
humanhash: monkey-north-kilo-lithium
File name:SecuriteInfo.com.Trojan.PWS.Stealer.38048.31331.26065
Download: download sample
Signature Heodo
File size:207'872 bytes
First seen:2023-11-11 08:24:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash cf6c67a92b992938826c4e4ca9230c19 (1 x Stealc, 1 x Heodo, 1 x Worm.Ramnit)
ssdeep 3072:QGiOQBQI6uRWodJFBXF/XOdkq45kuQgyFNHiGtOdRISC:f0R6M3dRsdkqy0NHiNC
Threatray 63 similar samples on MalwareBazaar
TLSH T1BF14CF1236D58073F27356748A30C6A24E2BF8B25B7195CF2B91196E5E31EE2CB7434B
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 002424310a020500 (1 x Heodo)
Reporter SecuriteInfoCom
Tags:Emotet exe Heodo

Intelligence


File Origin
# of uploads :
1
# of downloads :
686
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Using the Windows Management Instrumentation requests
Creating a file
Reading critical registry keys
Changing a file
Creating a file in the %AppData% subdirectories
Creating a window
Running batch commands
Creating a process with a hidden window
Launching a process
Launching the default Windows debugger (dwwin.exe)
Stealing user critical data
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control greyware lolbin packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-11-11 07:23:42 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
27 of 38 (71.05%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Checks installed software on the system
Checks computer location settings
Deletes itself
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Downloads MZ/PE file
Unpacked files
SH256 hash:
fef53439be12e04083a4ef1e3b443bbf5be63257dd8868c08de96b72d4c9df20
MD5 hash:
0a073df6e7f43cb27813357c56754ca2
SHA1 hash:
c389cdf27dd658fffe1da84e063822b47f67ef31
SH256 hash:
023d20cf348044b1596ab0aa458ae49ce02a47eeb2c7bdda5bfa3354b7319ea5
MD5 hash:
ee2d92b118a44254be173a6f95ea009d
SHA1 hash:
b8f203dd1831c283cbdc15639f5bbd69182f2d14
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:Check_Dlls
Rule name:Check_OutputDebugStringA_iat
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:detect_Mars_Stealer
Author:@malgamy12
Description:detect_Mars_Stealer
Rule name:has_telegram_urls
Author:Aaron DeVera<aaron@backchannel.re>
Description:Detects Telegram URLs
Rule name:INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs
Author:ditekSHen
Description:Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs.
Rule name:INDICATOR_SUSPICIOUS_Binary_Embedded_MFA_Browser_Extension_IDs
Author:ditekSHen
Description:Detect binaries embedding considerable number of MFA browser extension IDs.
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents
Rule name:INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL
Author:ditekSHen
Description:Detects binaries and memory artifcats referencing sandbox DLLs typically observed in sandbox evasion
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:QbotStuff
Author:anonymous
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Windows_Trojan_Smokeloader_3687686f
Author:Elastic Security
Rule name:win_vidar
Author:Matthew @ Embee_Research
Description:Detection of Vidar Stealer and Variants via strings present in final unpacked payloads
Rule name:win_vidar_strings_jun_2023
Author:Matthew @ Embee_Research
Description:Detection of Vidar Stealer and Variants via strings present in final unpacked payloads
Rule name:yara_template

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Executable exe 023d20cf348044b1596ab0aa458ae49ce02a47eeb2c7bdda5bfa3354b7319ea5

(this sample)

  
Delivery method
Distributed via web download

Comments