MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1681355c7231be5b8c4de6f34ca51d36069fce69fc52a391eadd66898a10cf9b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: 1681355c7231be5b8c4de6f34ca51d36069fce69fc52a391eadd66898a10cf9b
SHA3-384 hash: 744684aac93d6fe97b5c19f1c5c24b5b3947606d68cd8d607ef1f81d89f7471143bba04d8db4002cc518a6c53cec8b3a
SHA1 hash: ad3851bc54c35130369142714b941dd2ae57ce08
MD5 hash: a74f8f0f8751de9a5fd15605fbf8c791
humanhash: hamper-black-ohio-black
File name:emotet_e1_1681355c7231be5b8c4de6f34ca51d36069fce69fc52a391eadd66898a10cf9b_2020-09-24__120428001203._doc
Download: download sample
Signature Heodo
File size:154'650 bytes
First seen:2020-09-24 12:08:10 UTC
Last seen:Never
File type:Word file docx
MIME type:application/msword
ssdeep 1536:mPiRmz80TdayTTtlj8S1PyswwPOhjS8lIAkAkB445TEgrO3jSWAg83tle1ZZ0299:T422TWTogk079THcpOu5UZ+bQ4y/jf
TLSH DBE3F50FE689E946D712413689FAFFE92CA16C6676094D7A300EFF2F1EF7111C606684
Reporter Cryptolaemus1
Tags:doc Emotet epoch1 Heodo


Avatar
Cryptolaemus1
Emotet epoch1 doc

Intelligence


File Origin
# of uploads :
1
# of downloads :
88
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Sending an HTTP GET request
Creating a file
Creating a process from a recently created file
Moving a file to the Windows subdirectory
Creating a service
Connection attempt
Sending an HTTP POST request
Deleting a recently created file
Enabling autorun for a service
Bypassing of proactive protection methods using Windows Management Instrumentation (WMI)
Launching a process by exploiting the app vulnerability
Threat name:
Script-Macro.Trojan.Emotet
Status:
Malicious
First seen:
2020-09-24 12:10:07 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_20200916
Author:abuse.ch
Description:Detects Heodo DOC

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx 1681355c7231be5b8c4de6f34ca51d36069fce69fc52a391eadd66898a10cf9b

(this sample)

Comments