MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 28f6023bfe0f6ec89ed3bd76ac369c6347f97ddfbfe104362cd71e5c60bd7437. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments

SHA256 hash: 28f6023bfe0f6ec89ed3bd76ac369c6347f97ddfbfe104362cd71e5c60bd7437
SHA3-384 hash: 299ef0cc75cc1739c1000f69f77036300e3bc158d76973dca3ba61272323f9ed16702199ce426b60871c9958519b9d35
SHA1 hash: a515f37c16712df89509aa9362c596dfc4bd7958
MD5 hash: cb4460a5f4c18ffa1720492e853d2791
humanhash: pizza-twenty-kentucky-coffee
File name:emotet_e3_28f6023bfe0f6ec89ed3bd76ac369c6347f97ddfbfe104362cd71e5c60bd7437_2020-08-17__165046._doc
Download: download sample
Signature Heodo
File size:238'118 bytes
First seen:2020-08-17 16:51:02 UTC
Last seen:Never
File type:Word file docx
MIME type:application/msword
ssdeep 3072:wj6yw1MgpQiBhGWb6esLbTh8YuyDRBFtdfGkUUz/qyFwsqY:wHgtEWPsL/aTyT9GkU41wsqY
TLSH 34345DA3B18D7E26D9E31EF01F8ADBB8A598BC413E4842DBB40D7B7D2EBD0D41945424
Reporter Cryptolaemus1
Tags:doc Emotet epoch3 Heodo


Avatar
Cryptolaemus1
Emotet epoch3 doc

Intelligence


File Origin
# of uploads :
1
# of downloads :
71
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Sending a custom TCP request
Creating a file in the %temp% directory
Creating a process from a recently created file
Moving a file to the Windows subdirectory
Creating a service
Connection attempt
Sending an HTTP POST request
Deleting a recently created file
Possible injection to a system process
Enabling autorun for a service
Launching a process by exploiting the app vulnerability
Sending an HTTP GET request to an infection source
Result
Threat name:
Detection:
malicious
Classification:
bank.troj.evad
Score:
100 / 100
Signature
Changes security center settings (notifications, updates, antivirus, firewall)
Creates processes via WMI
Document contains an embedded VBA with many string operations indicating source code obfuscation
Drops executables to the windows directory (C:\Windows) and starts them
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Malicious encrypted Powershell command line found
PowerShell case anomaly found
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Very long command line found
Yara detected Emotet
Yara detected Emotet Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 269492 Sample: oAK5zmF1S8._doc Startdate: 18/08/2020 Architecture: WINDOWS Score: 100 46 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->46 48 Malicious encrypted Powershell command line found 2->48 50 Yara detected Emotet Downloader 2->50 52 6 other signatures 2->52 7 powershell.exe 14 20 2->7         started        11 svchost.exe 2->11         started        14 svchost.exe 1 1 2->14         started        16 8 other processes 2->16 process3 dnsIp4 34 muliarental.com 142.11.239.9, 49716, 80 HOSTWINDSUS United States 7->34 36 www.leframe.com 64.90.40.69, 49730, 80 DREAMHOST-ASUS United States 7->36 40 3 other IPs or domains 7->40 30 PowerShell_transcr....20200818014104.txt, UTF-8 7->30 dropped 32 C:\Users\user\AppData\Local\Temp\Ycfq.exe, data 7->32 dropped 18 Ycfq.exe 2 7->18         started        21 conhost.exe 7->21         started        58 Changes security center settings (notifications, updates, antivirus, firewall) 11->58 23 MpCmdRun.exe 1 11->23         started        38 127.0.0.1 unknown unknown 14->38 file5 signatures6 process7 signatures8 54 Drops executables to the windows directory (C:\Windows) and starts them 18->54 56 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->56 25 subst.exe 12 18->25         started        28 conhost.exe 23->28         started        process9 dnsIp10 42 185.86.148.68, 443, 49740 MAKONIXLV Latvia 25->42 44 186.109.104.67, 80 TelecomArgentinaSAAR Argentina 25->44
Threat name:
Document-Word.Trojan.Emotet
Status:
Malicious
First seen:
2020-08-17 16:52:08 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_gen_3
Author:abuse.ch
Description:Detects Heodo (aka Emotet) DOC

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx 28f6023bfe0f6ec89ed3bd76ac369c6347f97ddfbfe104362cd71e5c60bd7437

(this sample)

  
Delivery method
Distributed via web download

Comments