MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 68cb1a8d254ca797461e7856e16deb8703d637e12d6ffae4936bd61b18c1eb9d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 68cb1a8d254ca797461e7856e16deb8703d637e12d6ffae4936bd61b18c1eb9d
SHA3-384 hash: 4ba3a6dfc113ee72054d70dd0dbced48ec10c6def60f88233d5296552a98f6e5433cf5036d6add452b56b377987076c9
SHA1 hash: ec496aebed21f2d2a0c7691175b4859b3316d85c
MD5 hash: 742f5610e1f26225435a49556ec0847a
humanhash: july-music-hotel-nevada
File name:emotet_e2_68cb1a8d254ca797461e7856e16deb8703d637e12d6ffae4936bd61b18c1eb9d_2020-08-11__125142._doc
Download: download sample
Signature Heodo
File size:231'367 bytes
First seen:2020-08-11 12:52:33 UTC
Last seen:2020-08-11 14:22:25 UTC
File type:Word file docx
MIME type:application/msword
ssdeep 3072:Tj6yw1MgpQiBhGWb6esLbTh8YuyDRBFtdfGkE9RMAwlhyvXRS:THgtEWPsL/aTyT9GkE9RbwlkPRS
TLSH 14346D1272DFEF3BDD6242B06A56DB74246CBC45AD88814B30CDB7AD2F3692E258D04D
Reporter Cryptolaemus1
Tags:doc Emotet epoch2 Heodo


Avatar
Cryptolaemus1
Emotet epoch2 doc

Intelligence


File Origin
# of uploads :
2
# of downloads :
67
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a process with a hidden window
DNS request
Sending an HTTP GET request
Creating a file
Creating a process from a recently created file
Moving a file to the Windows subdirectory
Creating a service
Deleting a recently created file
Creating a window
Using the Windows Management Instrumentation requests
Enabling autorun for a service
Connection attempt to an infection source
Bypassing of proactive protection methods using Windows Management Instrumentation (WMI)
Launching a process by exploiting the app vulnerability
Sending an HTTP POST request to an infection source
Result
Threat name:
Detection:
malicious
Classification:
bank.troj.evad
Score:
100 / 100
Signature
Changes security center settings (notifications, updates, antivirus, firewall)
Creates processes via WMI
Document contains an embedded VBA with many randomly named variables
Document contains VBA stomped code (only p-code) potentially bypassing AV detection
Drops executables to the windows directory (C:\Windows) and starts them
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Malicious encrypted Powershell command line found
PowerShell case anomaly found
Very long command line found
Yara detected Emotet
Yara detected Emotet Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 261784 Sample: yAAPh4Sad2._doc Startdate: 11/08/2020 Architecture: WINDOWS Score: 100 41 Malicious encrypted Powershell command line found 2->41 43 Yara detected Emotet Downloader 2->43 45 Yara detected Emotet 2->45 47 6 other signatures 2->47 7 powershell.exe 14 18 2->7         started        12 573.exe 6 2->12         started        14 svchost.exe 2->14         started        16 10 other processes 2->16 process3 dnsIp4 35 elnoursteel-eg.com 91.148.168.34, 49724, 80 TELEPOINTBG Bulgaria 7->35 37 esdev.mumara.com 74.207.237.15, 49725, 80 LINODE-APLinodeLLCUS United States 7->37 27 PowerShell_transcr....20200811182727.txt, UTF-8 7->27 dropped 29 C:\Users\user\573.exe, data 7->29 dropped 49 Creates processes via WMI 7->49 18 conhost.exe 7->18         started        51 Drops executables to the windows directory (C:\Windows) and starts them 12->51 53 Hides that the sample has been downloaded from the Internet (zone.identifier) 12->53 20 rasppp.exe 16 12->20         started        55 Changes security center settings (notifications, updates, antivirus, firewall) 14->55 23 MpCmdRun.exe 1 14->23         started        39 127.0.0.1 unknown unknown 16->39 31 C:\Users\user\AppData\...\yAAPh4Sad2.doc.LNK, MS 16->31 dropped file5 signatures6 process7 dnsIp8 33 74.120.55.163, 49734, 80 WJBTN-ASCA Canada 20->33 25 conhost.exe 23->25         started        process9
Threat name:
Document-Word.Trojan.Emotet
Status:
Malicious
First seen:
2020-08-11 12:54:07 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_gen_2
Author:abuse.ch
Description:Detects Heodo (aka Emotet) DOC
Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx 68cb1a8d254ca797461e7856e16deb8703d637e12d6ffae4936bd61b18c1eb9d

(this sample)

  
Delivery method
Distributed via web download

Comments