MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0befe4e5aeedf24370f7392f7f92db4a8a693147966ae22a291459835a15b8c8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 6


Intelligence 6 IOCs YARA 4 File information Comments

SHA256 hash: 0befe4e5aeedf24370f7392f7f92db4a8a693147966ae22a291459835a15b8c8
SHA3-384 hash: 9d76bc3aa167b793384d630c9dae7e5f2c3c1e9bb9648954a69bc22d31009c89226009edb574fc7feecc5c42a35c226c
SHA1 hash: 0b10ac7124da6c1563a0604713abc99899fd2c6a
MD5 hash: d2d6ab8e7c71d75a02dca84c6f33c1ae
humanhash: blossom-victor-october-table
File name:emotet_e3_0befe4e5aeedf24370f7392f7f92db4a8a693147966ae22a291459835a15b8c8_2020-08-27__092426._doc
Download: download sample
Signature Heodo
File size:228'629 bytes
First seen:2020-08-27 09:25:05 UTC
Last seen:2020-08-27 10:10:38 UTC
File type:Word file docx
MIME type:application/msword
ssdeep 3072:oYy0u8YGgjv+ZvchmkHcI/o1/Vb6///////////////////////////////////z:w0uXnWFchmmcI/o1/R7J3w5r
TLSH 6324FA16BFA5AE56FB81957D864A7EB8333B7D04EA314506BCC835FA2F34AB05448331
Reporter Cryptolaemus1
Tags:doc Emotet epoch3 Heodo


Avatar
Cryptolaemus1
Emotet epoch3 doc

Intelligence


File Origin
# of uploads :
2
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Sending an HTTP GET request
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Moving a file to the Windows subdirectory
Creating a service
Connection attempt
Possible injection to a system process
Enabling autorun for a service
Launching a process by exploiting the app vulnerability
Sending an HTTP GET request to an infection source
Threat name:
Document-Word.Trojan.Emotet
Status:
Malicious
First seen:
2020-08-27 09:27:04 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_20200820
Author:abuse.ch
Description:Detects Heodo DOC
Rule name:ach_Heodo_doc_gen_3
Author:abuse.ch
Description:Detects Heodo (aka Emotet) DOC
Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:MALW_emotet
Author:Marc Rivero | McAfee ATR Team
Description:Rule to detect unpacked Emotet

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx 0befe4e5aeedf24370f7392f7f92db4a8a693147966ae22a291459835a15b8c8

(this sample)

Comments