MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5a4d11953267fc6854480c721f2290cea5e043b91d4751c05bea321df6d1b508. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 5a4d11953267fc6854480c721f2290cea5e043b91d4751c05bea321df6d1b508
SHA3-384 hash: 83f3f84d006ec280d23adf00a4d6008e84abeab8021ba3cc88e8cc7faa0ef8dfd83ff8eb1a4f54491996fb349d1cac23
SHA1 hash: bc04751a1231ee09483ad77527873d0e0a466c2b
MD5 hash: 3effbcd395a3ccee875045e0ac2ca474
humanhash: gee-alabama-lactose-alpha
File name:E3_5a4d11953267fc6854480c721f2290cea5e043b91d4751c05bea321df6d1b508_2020-09-15_06-22-00_DOC
Download: download sample
Signature Heodo
File size:158'766 bytes
First seen:2020-09-15 22:06:27 UTC
Last seen:2020-09-16 18:48:55 UTC
File type:Word file docx
MIME type:application/msword
ssdeep 1536:Qsthstsrdi1Ir77zOH98Wj2gpngt+a9sGHf3ABlTkBAPQ9:3rfrzOH98ipgtPABlTkBAPQ9
TLSH D1F3840A26D1994EF33A8E302BD9AAE91856DCF45D8D40673280BB157537F40E9F1BF8
Reporter Cryptolaemus1
Tags:doc Emotet epoch3 Heodo


Avatar
Cryptolaemus1
EMOTET epoch3 doc

Intelligence


File Origin
# of uploads :
15
# of downloads :
84
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Creating a file
Creating a process from a recently created file
Moving a file to the Windows subdirectory
Creating a service
Connection attempt
Sending an HTTP POST request
Deleting a recently created file
Possible injection to a system process
Enabling autorun for a service
Launching a process by exploiting the app vulnerability
Sending an HTTP GET request to an infection source
Result
Threat name:
Detection:
malicious
Classification:
bank.troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Creates processes via WMI
Drops executables to the windows directory (C:\Windows) and starts them
Encrypted powershell cmdline option found
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Malicious encrypted Powershell command line found
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Powershell drops PE file
Very long command line found
Yara detected Emotet
Behaviour
Behavior Graph:
Threat name:
Document-Word.Trojan.Emotet
Status:
Malicious
First seen:
2020-09-15 09:48:57 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:win_sisfader_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments