MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 198529348a2dd8333d2d4959c88928257417dd5d1cf3c96d0fb752aa55cabedf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: 198529348a2dd8333d2d4959c88928257417dd5d1cf3c96d0fb752aa55cabedf
SHA3-384 hash: 720f13d185985df2b35a4d2501b736a6106c0afc5cdc3c30c0e5a4a52672aa8cff09dd30247b292c72ae75ff564bacb1
SHA1 hash: 91448db2ac37334bdb1d40e6bf2a4d3cfacaf6d4
MD5 hash: 5489887be7e544e89f8e627a522d9434
humanhash: sodium-four-oscar-sad
File name:emotet_e2_198529348a2dd8333d2d4959c88928257417dd5d1cf3c96d0fb752aa55cabedf_2020-08-21__085842._doc
Download: download sample
Signature Heodo
File size:187'228 bytes
First seen:2020-08-21 09:00:25 UTC
Last seen:Never
File type:Word file docx
MIME type:application/msword
ssdeep 3072:V4PrXcuQuvpzm4bkiaMQgAlSfyxS50K6wlxp:iDRv1m4bnQgISfyxAJ6wlxp
TLSH 1B04FCDE20D9FC3EE74E60369C4AAE6E7212DF901DC8F1A930BC377D36B5290556A112
Reporter Cryptolaemus1
Tags:doc Emotet epoch2 Heodo


Avatar
Cryptolaemus1
Emotet epoch2 doc

Intelligence


File Origin
# of uploads :
1
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Moving a file to the Windows subdirectory
Creating a service
Connection attempt
Sending an HTTP POST request
Deleting a recently created file
Possible injection to a system process
Enabling autorun for a service
Launching a process by exploiting the app vulnerability
Sending an HTTP GET request to an infection source
Result
Threat name:
Detection:
malicious
Classification:
bank.troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Binary contains a suspicious time stamp
Changes security center settings (notifications, updates, antivirus, firewall)
Contains functionality to compare user and computer (likely to detect sandboxes)
Contains functionality to detect virtual machines (IN, VMware)
Creates processes via WMI
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Drops executables to the windows directory (C:\Windows) and starts them
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Malicious encrypted Powershell command line found
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
PowerShell case anomaly found
Powershell drops PE file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Very long command line found
Yara detected Emotet
Yara detected Emotet Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 274357 Sample: K65Tdxj3fD._doc Startdate: 22/08/2020 Architecture: WINDOWS Score: 100 58 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->58 60 Antivirus detection for URL or domain 2->60 62 Antivirus / Scanner detection for submitted sample 2->62 64 10 other signatures 2->64 9 powershell.exe 14 20 2->9         started        14 svchost.exe 2->14         started        16 WINWORD.EXE 208 71 2->16         started        18 8 other processes 2->18 process3 dnsIp4 44 aci.serabd.com 85.187.128.10, 49727, 80 A2HOSTINGUS United States 9->44 38 C:\Users\user\AppData\Local\...\Sf7_ydku.exe, PE32 9->38 dropped 40 PowerShell_transcr....20200822145807.txt, UTF-8 9->40 dropped 70 Powershell drops PE file 9->70 20 Sf7_ydku.exe 2 9->20         started        23 conhost.exe 9->23         started        72 Changes security center settings (notifications, updates, antivirus, firewall) 14->72 25 MpCmdRun.exe 1 14->25         started        file5 signatures6 process7 signatures8 66 Drops executables to the windows directory (C:\Windows) and starts them 20->66 68 Hides that the sample has been downloaded from the Internet (zone.identifier) 20->68 27 secproc_isv.exe 13 20->27         started        31 conhost.exe 25->31         started        process9 dnsIp10 46 116.202.234.183, 49739, 49740, 8080 HETZNER-ASDE Germany 27->46 48 137.119.36.33, 80 TWC-11426-CAROLINASUS United States 27->48 42 C:\Windows\SysWOW64\RacEngn\apphelp814.exe, PE32 27->42 dropped 33 apphelp814.exe 27->33         started        file11 process12 signatures13 50 Detected unpacking (changes PE section rights) 33->50 52 Detected unpacking (overwrites its own PE header) 33->52 54 Machine Learning detection for dropped file 33->54 56 3 other signatures 33->56 36 apphelp814.exe 33->36         started        process14
Threat name:
Document-Word.Trojan.GenScript
Status:
Malicious
First seen:
2020-08-21 09:02:05 UTC
AV detection:
20 of 27 (74.07%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_20200820
Author:abuse.ch
Description:Detects Heodo DOC
Rule name:ach_Heodo_doc_gen_3
Author:abuse.ch
Description:Detects Heodo (aka Emotet) DOC

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx 198529348a2dd8333d2d4959c88928257417dd5d1cf3c96d0fb752aa55cabedf

(this sample)

  
Delivery method
Distributed via web download

Comments