MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0576bc8b9bea972d0be4d3dc6330f71dcb2eeb4f543a44369529e0c0b3dd5f08. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: 0576bc8b9bea972d0be4d3dc6330f71dcb2eeb4f543a44369529e0c0b3dd5f08
SHA3-384 hash: 1d677782d4d767ae5f98347272b2eb0880c101d3df8a7b0e5031e058691e57a48fa0c88acec39ab61dcf31f6af730d09
SHA1 hash: a03c31efd11266dd7efa08ecb62780bf9a76cb19
MD5 hash: 136a9751b2ac24403877b7c4b32a045a
humanhash: mobile-happy-high-orange
File name:emotet_e1_0576bc8b9bea972d0be4d3dc6330f71dcb2eeb4f543a44369529e0c0b3dd5f08_2020-08-18__205727._doc
Download: download sample
Signature Heodo
File size:178'308 bytes
First seen:2020-08-18 20:58:35 UTC
Last seen:Never
File type:Word file docx
MIME type:application/msword
ssdeep 3072:A4PrXcuQuvpzm4bkiaMQgAlSmlYVQkWnwsuY7:9DRv1m4bnQgISm+VREwsuU
TLSH BB044BC0249E6FD6CD0E203254FB8EEE93841E1818E6B5153714377CAEB1BB2F679A15
Reporter Cryptolaemus1
Tags:doc Emotet epoch1 Heodo


Avatar
Cryptolaemus1
Emotet epoch1 doc

Intelligence


File Origin
# of uploads :
1
# of downloads :
71
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Moving a file to the Windows subdirectory
Creating a service
Connection attempt
Sending an HTTP POST request
Deleting a recently created file
Enabling autorun for a service
Bypassing of proactive protection methods using Windows Management Instrumentation (WMI)
Launching a process by exploiting the app vulnerability
Threat name:
Document-Word.Trojan.Heuristic
Status:
Malicious
First seen:
2020-08-18 20:59:04 UTC
AV detection:
17 of 45 (37.78%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_gen_3
Author:abuse.ch
Description:Detects Heodo (aka Emotet) DOC

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx 0576bc8b9bea972d0be4d3dc6330f71dcb2eeb4f543a44369529e0c0b3dd5f08

(this sample)

  
Delivery method
Distributed via web download

Comments