MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 280a50d04d643f96dc80e164116696ae77cf1e300a8b123d73f49078f304b9d4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 6


Intelligence 6 IOCs YARA 4 File information Comments

SHA256 hash: 280a50d04d643f96dc80e164116696ae77cf1e300a8b123d73f49078f304b9d4
SHA3-384 hash: 5cfd7cba7fedb67b44680a20ca605f4068c6872a00f9ac83b8965d111d1b8766c84e4c8fc6e51e6ad96414f4f3099ca1
SHA1 hash: 9e3dd147373fe193f0204ae6d084f2559502f24b
MD5 hash: 500342a2ddc0f22f038bb780ad5f5c4a
humanhash: carpet-music-east-william
File name:emotet_e3_280a50d04d643f96dc80e164116696ae77cf1e300a8b123d73f49078f304b9d4_2020-08-12__080840._doc
Download: download sample
Signature Heodo
File size:234'837 bytes
First seen:2020-08-12 08:08:58 UTC
Last seen:2020-08-12 08:38:58 UTC
File type:Word file docx
MIME type:application/msword
ssdeep 3072:lj6yw1MgpQiBhGWb6esLbTh8YuyDRBFtdfGkF4Ww8MR4Hte:lHgtEWPsL/aTyT9GkF4Ww8MRate
TLSH 97346C4FEA477A36D47720305205EAB12996AC466F15422FB04E3EEC3F3DC58137A9E6
Reporter Cryptolaemus1
Tags:doc Emotet epoch3 Heodo


Avatar
Cryptolaemus1
Emotet epoch3 doc

Intelligence


File Origin
# of uploads :
2
# of downloads :
70
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Creating a file
Creating a process from a recently created file
Moving a file to the Windows subdirectory
Creating a service
Connection attempt
Sending an HTTP POST request
Deleting a recently created file
Possible injection to a system process
Enabling autorun for a service
Launching a process by exploiting the app vulnerability
Sending an HTTP GET request to an infection source
Result
Threat name:
Detection:
malicious
Classification:
bank.troj.evad
Score:
100 / 100
Signature
Changes security center settings (notifications, updates, antivirus, firewall)
Creates processes via WMI
Document contains an embedded VBA with base64 encoded strings
Document contains VBA stomped code (only p-code) potentially bypassing AV detection
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files to the user root directory
Encrypted powershell cmdline option found
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Malicious encrypted Powershell command line found
PowerShell case anomaly found
Powershell drops PE file
Very long command line found
Yara detected Emotet
Yara detected Emotet Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 263349 Sample: PSpD4q15mV._doc Startdate: 12/08/2020 Architecture: WINDOWS Score: 100 41 Found malware configuration 2->41 43 Malicious encrypted Powershell command line found 2->43 45 Yara detected Emotet Downloader 2->45 47 7 other signatures 2->47 7 powershell.exe 14 17 2->7         started        12 368.exe 2 2->12         started        14 svchost.exe 2->14         started        16 9 other processes 2->16 process3 dnsIp4 35 dyzy.c8xtt.com 47.241.2.252, 49720, 80 CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC United States 7->35 37 192.168.2.1 unknown unknown 7->37 27 C:\Users\user\368.exe, PE32 7->27 dropped 29 PowerShell_transcr....20200812224256.txt, UTF-8 7->29 dropped 49 Drops PE files to the user root directory 7->49 51 Creates processes via WMI 7->51 53 Powershell drops PE file 7->53 18 conhost.exe 7->18         started        55 Drops executables to the windows directory (C:\Windows) and starts them 12->55 57 Hides that the sample has been downloaded from the Internet (zone.identifier) 12->57 20 duser.exe 12 12->20         started        59 Changes security center settings (notifications, updates, antivirus, firewall) 14->59 23 MpCmdRun.exe 14->23         started        39 127.0.0.1 unknown unknown 16->39 file5 signatures6 process7 dnsIp8 31 176.216.226.44, 80 KOCNETTR Turkey 20->31 33 159.203.232.29, 49735, 8080 DIGITALOCEAN-ASNUS United States 20->33 25 conhost.exe 23->25         started        process9
Threat name:
Document-Word.Trojan.Emotet
Status:
Malicious
First seen:
2020-08-12 08:08:14 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_gen_2
Author:abuse.ch
Description:Detects Heodo (aka Emotet) DOC
Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:MALW_emotet
Author:Marc Rivero | McAfee ATR Team
Description:Rule to detect unpacked Emotet
Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx 280a50d04d643f96dc80e164116696ae77cf1e300a8b123d73f49078f304b9d4

(this sample)

Comments