MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6820256b4c1c4c5b50146126f828d2317ef12e023043a390611fe9b036cfe638. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 6


Intelligence 6 IOCs YARA 3 File information Comments

SHA256 hash: 6820256b4c1c4c5b50146126f828d2317ef12e023043a390611fe9b036cfe638
SHA3-384 hash: 9e479a00675dc835b1bb6ede403cacbb1120df2ca41bdc85de45581186f9ab8364dd4cf1dbd36806545ec93967a06d56
SHA1 hash: e944170cd6ea44259f8aeb8b07f9ea57b8212b78
MD5 hash: 2de844cd40f99d0a7870730bc7232cc8
humanhash: failed-december-twenty-ack
File name:emotet_e2_6820256b4c1c4c5b50146126f828d2317ef12e023043a390611fe9b036cfe638_2020-09-16__154334._doc
Download: download sample
Signature Heodo
File size:174'760 bytes
First seen:2020-09-16 15:47:02 UTC
Last seen:2020-09-16 16:38:36 UTC
File type:Word file docx
MIME type:application/msword
ssdeep 1536:AGGGGGGGGGG2xJLEt+LaaGGGGGGGGGGjLo9xiP340Vzy7dUWqHe43d9T96aEH5i/:yrfrzOH98ipgbPLQ4q/P
TLSH 06042A01F4FDBD3AD2110EF00F99EAA619F5F8F48B1B66663208B65C1636E71C993670
Reporter Cryptolaemus1
Tags:doc Emotet epoch2 Heodo


Avatar
Cryptolaemus1
Emotet epoch2 doc

Intelligence


File Origin
# of uploads :
17
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Sending an HTTP GET request
Creating a file
Creating a process from a recently created file
Moving a file to the Windows subdirectory
Creating a service
Connection attempt
Sending an HTTP POST request
Deleting a recently created file
Enabling autorun for a service
Bypassing of proactive protection methods using Windows Management Instrumentation (WMI)
Launching a process by exploiting the app vulnerability
Threat name:
Document-Word.Trojan.Emotet
Status:
Malicious
First seen:
2020-09-16 15:25:35 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_20200916
Author:abuse.ch
Description:Detects Heodo DOC
Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:win_sisfader_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx 6820256b4c1c4c5b50146126f828d2317ef12e023043a390611fe9b036cfe638

(this sample)

  
Delivery method
Distributed via web download

Comments