MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 69aad8b30bf71211ae9950bb6ba0f258d420597413f988aa094e5e6f15dae70b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: 69aad8b30bf71211ae9950bb6ba0f258d420597413f988aa094e5e6f15dae70b
SHA3-384 hash: 10dfd7ae7f8eea23a90cc7879c19106d1df5c37e58cff2c80659760b1dd05422ba6f52631b30f7b227d98a4939f462f7
SHA1 hash: 008ccce75cf747a1ac6a78868d892933d3ebfafd
MD5 hash: 0c272594ce331bfe607b2df37c9f2fef
humanhash: grey-rugby-bakerloo-golf
File name:emotet_e3_69aad8b30bf71211ae9950bb6ba0f258d420597413f988aa094e5e6f15dae70b_2020-08-17__205533._doc
Download: download sample
Signature Heodo
File size:239'946 bytes
First seen:2020-08-17 20:55:56 UTC
Last seen:Never
File type:Word file docx
MIME type:application/msword
ssdeep 3072:Uj6yw1MgpQiBhGWb6esLbTh8YuyDRBFtdfGkOVZ1dswCa:UHgtEWPsL/aTyT9GkOVZ1dswCa
TLSH 3A346DA2B18E7E26D9E31EF01F8ADBF8E598BC413A4842DBF4097B7D2E7D0D41945424
Reporter Cryptolaemus1
Tags:doc Emotet epoch3 Heodo


Avatar
Cryptolaemus1
Emotet epoch3 doc

Intelligence


File Origin
# of uploads :
1
# of downloads :
71
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Sending an HTTP GET request
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Moving a file to the Windows subdirectory
Creating a service
Connection attempt
Sending an HTTP POST request
Deleting a recently created file
Enabling autorun for a service
Bypassing of proactive protection methods using Windows Management Instrumentation (WMI)
Launching a process by exploiting the app vulnerability
Result
Threat name:
Detection:
malicious
Classification:
bank.troj.evad
Score:
96 / 100
Signature
Changes security center settings (notifications, updates, antivirus, firewall)
Creates processes via WMI
Document contains an embedded VBA with many string operations indicating source code obfuscation
Drops executables to the windows directory (C:\Windows) and starts them
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Malicious encrypted Powershell command line found
PowerShell case anomaly found
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Very long command line found
Yara detected Emotet
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 269911 Sample: Zz8MvfPThj._doc Startdate: 18/08/2020 Architecture: WINDOWS Score: 96 42 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->42 44 Malicious encrypted Powershell command line found 2->44 46 Yara detected Emotet 2->46 48 5 other signatures 2->48 7 powershell.exe 14 20 2->7         started        11 svchost.exe 2->11         started        14 WINWORD.EXE 207 71 2->14         started        16 8 other processes 2->16 process3 dnsIp4 32 b3shop.net 104.31.65.119, 49733, 80 CLOUDFLARENETUS United States 7->32 34 nourishmentjuices.com 34.75.142.181, 49735, 80 GOOGLEUS United States 7->34 36 magazine-lib.com 172.67.209.152, 49734, 80 CLOUDFLARENETUS United States 7->36 30 C:\Users\user\AppData\Local\...\Ojrv0x9y.exe, data 7->30 dropped 18 Ojrv0x9y.exe 2 7->18         started        21 conhost.exe 7->21         started        54 Changes security center settings (notifications, updates, antivirus, firewall) 11->54 23 MpCmdRun.exe 1 11->23         started        file5 signatures6 process7 signatures8 50 Drops executables to the windows directory (C:\Windows) and starts them 18->50 52 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->52 25 KBDMACST.exe 12 18->25         started        28 conhost.exe 23->28         started        process9 dnsIp10 38 185.86.148.68, 443, 49747 MAKONIXLV Latvia 25->38 40 186.109.104.67, 80 TelecomArgentinaSAAR Argentina 25->40
Threat name:
Document-Word.Trojan.Powload
Status:
Malicious
First seen:
2020-08-17 20:57:04 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_gen_3
Author:abuse.ch
Description:Detects Heodo (aka Emotet) DOC

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx 69aad8b30bf71211ae9950bb6ba0f258d420597413f988aa094e5e6f15dae70b

(this sample)

Comments