MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0c96443c933d94eb5dd8cc1af29600409b0fa6cbb09308d6a633c3b8d1b0b466. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: 0c96443c933d94eb5dd8cc1af29600409b0fa6cbb09308d6a633c3b8d1b0b466
SHA3-384 hash: 8c6826f35b71ec3a92309ae6d0998ba0936a6095aadd0448a580fc6b7e1601d54ed0d823f5cbe4bcc793afd2bc58d655
SHA1 hash: 065c3d537047699f9785609a131e53e050743735
MD5 hash: 315628466bc4d4a7d7a3ce5a81fc9432
humanhash: diet-lemon-alpha-high
File name:emotet_e2_0c96443c933d94eb5dd8cc1af29600409b0fa6cbb09308d6a633c3b8d1b0b466_2020-08-26__093911._doc
Download: download sample
Signature Heodo
File size:226'074 bytes
First seen:2020-08-26 09:40:07 UTC
Last seen:Never
File type:Word file docx
MIME type:application/msword
ssdeep 3072:dYy0u8YGgjv+ZvchmkHcI/o1/Vb6///////////////////////////////////6:30uXnWFchmmcI/o1/+zc/wWSeCy
TLSH 6C24C588F4BC6833ED19D3F64E9FBD7D5051BD6319A44A66B80E3FE92F352600D40A89
Reporter Cryptolaemus1
Tags:doc Emotet epoch2 Heodo


Avatar
Cryptolaemus1
Emotet epoch2 doc

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Sending an HTTP GET request
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Moving a file to the Windows subdirectory
Creating a service
Connection attempt
Sending an HTTP POST request
Deleting a recently created file
Enabling autorun for a service
Bypassing of proactive protection methods using Windows Management Instrumentation (WMI)
Launching a process by exploiting the app vulnerability
Threat name:
Document-Word.Trojan.Heuristic
Status:
Malicious
First seen:
2020-08-26 09:42:06 UTC
AV detection:
12 of 48 (25.00%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_20200820
Author:abuse.ch
Description:Detects Heodo DOC
Rule name:ach_Heodo_doc_gen_3
Author:abuse.ch
Description:Detects Heodo (aka Emotet) DOC

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx 0c96443c933d94eb5dd8cc1af29600409b0fa6cbb09308d6a633c3b8d1b0b466

(this sample)

  
Delivery method
Distributed via web download

Comments