MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1dc6a20c2aa10fa80d525546326aa1026bbbe6cc3e53a5a59cbae909c2a52a85. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 3


Intelligence 3 IOCs YARA 5 File information Comments

SHA256 hash: 1dc6a20c2aa10fa80d525546326aa1026bbbe6cc3e53a5a59cbae909c2a52a85
SHA3-384 hash: 702edadb6c04039814e7ad3a832d02092c4f8c6a6d5dd8c4f03f0b7f27db964d04db3df1595c04d2237da4e7afde7d27
SHA1 hash: 426592eb4e345b21d1c8525092f67556aa9e8ca9
MD5 hash: 9e9083b15e52f3e761a8e201eb1cf464
humanhash: happy-quiet-nebraska-autumn
File name:1dc6a20c2aa10fa80d525546326aa1026bbbe6cc3e53a5a59cbae909c2a52a85
Download: download sample
Signature Heodo
File size:354'708 bytes
First seen:2020-03-29 08:13:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 94ae9350ddb8f774f93e38f403cd51b5 (1 x Heodo)
ssdeep 6144:Emew+LtrHxpcZSiRfaVkR/hHULrEqnNkGkDQmEONWJMp3ktcq/Pxx3e+:E5THwZSiFaVg/huIqnNfkENJTcaze+
Threatray 33 similar samples on MalwareBazaar
TLSH 22742341FBD9EC6CF84C69B614876F0A6E41EE804CA46BAB179C341FD6757973D800B2
Reporter Marco_Ramilli
Tags:Emotet exe Heodo

Intelligence


File Origin
# of uploads :
1
# of downloads :
88
Origin country :
n/a
Vendor Threat Intelligence

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:Emotet
Author:JPCERT/CC Incident Response Group
Description:detect Emotet in memory
Reference:internal research
Rule name:MAL_Emotet_Jan20_1
Author:Florian Roth
Description:Detects Emotet malware
Reference:https://app.any.run/tasks/5e81638e-df2e-4a5b-9e45-b07c38d53929/
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/
Rule name:win_emotet_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Executable exe 1dc6a20c2aa10fa80d525546326aa1026bbbe6cc3e53a5a59cbae909c2a52a85

(this sample)

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh

Comments