MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 16d0ce3d4bd3827c29631fe350fb1be165d20da43ff1bbf0178358617f1040d4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: 16d0ce3d4bd3827c29631fe350fb1be165d20da43ff1bbf0178358617f1040d4
SHA3-384 hash: 9d1fb48927be86ed7c5dbaf56923406f4f0bd06682c71e918c4da66121a963c175619f3253e9b947969249a892c59162
SHA1 hash: de0fb81f28b898c8e3587b7097c25ddec6c16323
MD5 hash: 813ac689b892aee74ceb9381aa5c4be5
humanhash: georgia-uniform-nine-green
File name:emotet_e2_16d0ce3d4bd3827c29631fe350fb1be165d20da43ff1bbf0178358617f1040d4_2020-08-25__173759._doc
Download: download sample
Signature Heodo
File size:232'358 bytes
First seen:2020-08-25 17:39:12 UTC
Last seen:Never
File type:Word file docx
MIME type:application/msword
ssdeep 3072:HYy0u8YGgjv+ZvchmkHcI/o1/Vb6///////////////////////////////////t:p0uXnWFchmmcI/o1/YhmHFMwnYz
TLSH 3B342CC83A846E7ACC2016318C5A47F53272EE126CEB545D9085F5DDBD3CF3A186A7E8
Reporter Cryptolaemus1
Tags:doc Emotet epoch2 Heodo


Avatar
Cryptolaemus1
Emotet epoch2 doc

Intelligence


File Origin
# of uploads :
1
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Moving a file to the Windows subdirectory
Creating a service
Sending an HTTP POST request
Sending a custom TCP request
Deleting a recently created file
Possible injection to a system process
Enabling autorun for a service
Launching a process by exploiting the app vulnerability
Sending an HTTP GET request to an infection source
Result
Threat name:
Unknown
Detection:
malicious
Classification:
bank.evad
Score:
96 / 100
Signature
Changes security center settings (notifications, updates, antivirus, firewall)
Creates processes via WMI
Drops executables to the windows directory (C:\Windows) and starts them
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Malicious encrypted Powershell command line found
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
PowerShell case anomaly found
Very long command line found
Writes to foreign memory regions
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 277305 Sample: 1u3e1ZaYi2._doc Startdate: 26/08/2020 Architecture: WINDOWS Score: 96 52 Multi AV Scanner detection for submitted file 2->52 54 Malicious encrypted Powershell command line found 2->54 56 Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros) 2->56 58 4 other signatures 2->58 7 powershell.exe 14 21 2->7         started        11 svchost.exe 2->11         started        14 svchost.exe 4 2->14         started        16 10 other processes 2->16 process3 dnsIp4 36 veonetwork.com 162.241.232.183, 49719, 80 UNIFIEDLAYER-AS-1US United States 7->36 38 smileplz.com 67.20.113.236, 49717, 80 UNIFIEDLAYER-AS-1US United States 7->38 40 theanalysthandbook.com 104.27.131.41, 443, 49718 CLOUDFLARENETUS United States 7->40 34 C:\Users\user\AppData\Local\...\F1jq4l.exe, data 7->34 dropped 18 F1jq4l.exe 2 7->18         started        21 conhost.exe 7->21         started        66 Changes security center settings (notifications, updates, antivirus, firewall) 11->66 23 MpCmdRun.exe 11->23         started        25 WerFault.exe 14->25         started        42 127.0.0.1 unknown unknown 16->42 file5 signatures6 process7 signatures8 60 Drops executables to the windows directory (C:\Windows) and starts them 18->60 62 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->62 27 crtdll.exe 12 18->27         started        30 WerFault.exe 6 9 18->30         started        32 conhost.exe 23->32         started        64 Writes to foreign memory regions 25->64 process9 dnsIp10 44 45.55.219.163, 443, 49738 DIGITALOCEAN-ASNUS United States 27->44 46 107.5.122.110, 80 COMCAST-7922US United States 27->46 48 ns1.360wisp.net 199.101.86.6, 443, 49735, 49736 AS-360WISPUS United States 27->48 50 192.168.2.1 unknown unknown 30->50
Threat name:
Document-Word.Trojan.Emotet
Status:
Malicious
First seen:
2020-08-25 17:41:04 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_20200820
Author:abuse.ch
Description:Detects Heodo DOC
Rule name:ach_Heodo_doc_gen_3
Author:abuse.ch
Description:Detects Heodo (aka Emotet) DOC
Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx 16d0ce3d4bd3827c29631fe350fb1be165d20da43ff1bbf0178358617f1040d4

(this sample)

  
Delivery method
Distributed via web download

Comments