MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2f1309d8bb47ab6e05f61b0ba47876288b946708065197deb5d017a402cb6397. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 6


Intelligence 6 IOCs YARA 7 File information Comments

SHA256 hash: 2f1309d8bb47ab6e05f61b0ba47876288b946708065197deb5d017a402cb6397
SHA3-384 hash: e0bdb53548d70672290482c454ab93e1bb8445974b05b047bb0c6361f5cdd9ab40c4d51829ef0b53f24c45e7890261dc
SHA1 hash: beddad0ad2dfd07fe4ca44e3506fbdc1e749f6dd
MD5 hash: 8e05772c4307b29d3ac3592b11ad76b6
humanhash: steak-idaho-jupiter-venus
File name:emotet_e1_2f1309d8bb47ab6e05f61b0ba47876288b946708065197deb5d017a402cb6397_2020-10-16__062532312056._doc
Download: download sample
Signature Heodo
File size:216'119 bytes
First seen:2020-10-16 06:26:57 UTC
Last seen:Never
File type:Word file docx
MIME type:application/msword
ssdeep 6144:rk4R1VdSj90j40K9ufsfgIf0pL8BgRm97:uufsoIfUoqRm97
TLSH FB24F60F32A4DEC9C5C685BB19B6BE796A1C8CD1B81EFA4E30E87358DD37E14661E110
Reporter Cryptolaemus1
Tags:doc Emotet epoch1 Heodo


Avatar
Cryptolaemus1
Emotet epoch1 doc

Intelligence


File Origin
# of uploads :
1
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Sending an HTTP GET request
Creating a file
Bypassing of proactive protection methods using Windows Management Instrumentation (WMI)
Launching a process by exploiting the app vulnerability
Threat name:
Document-Word.Trojan.Emotet
Status:
Malicious
First seen:
2020-10-16 06:28:07 UTC
AV detection:
26 of 48 (54.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Checks processor information in registry
Enumerates system info in registry
Office loads VBA resources, possible macro or embedded object present
Drops file in System32 directory
Blacklisted process makes network request
Process spawned unexpected child process
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_20200916
Author:abuse.ch
Description:Detects Heodo DOC
Rule name:ach_Heodo_doc_gen_2
Author:abuse.ch
Description:Detects Heodo (aka Emotet) DOC
Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:IPPort_combo_mem
Author:James_inthe_box
Description:IP and port combo
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo
Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples
Rule name:UAC_bypass_bin_mem
Author:James_inthe_box
Description:UAC bypass in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx 2f1309d8bb47ab6e05f61b0ba47876288b946708065197deb5d017a402cb6397

(this sample)

Comments