MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6c66b6322f5524311c293f604e9d3f8447cd8d1046ab82917ab28875baf63a33. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: 6c66b6322f5524311c293f604e9d3f8447cd8d1046ab82917ab28875baf63a33
SHA3-384 hash: dcf37e6fa645ebc8df4ba513d526ab950640b375be4242a3613d9a21d0bb8d4495d4643030c3a943f7276413cf10c165
SHA1 hash: dceb178246e91d924b6d93b8377a06d15cc760d0
MD5 hash: 2c782320e28dfcc5e360e6187c513282
humanhash: triple-alanine-utah-kentucky
File name:emotet_e1_6c66b6322f5524311c293f604e9d3f8447cd8d1046ab82917ab28875baf63a33_2020-08-20__161730._doc
Download: download sample
Signature Heodo
File size:244'377 bytes
First seen:2020-08-20 16:18:21 UTC
Last seen:Never
File type:Word file docx
MIME type:application/msword
ssdeep 3072:Aj6yw1MgpQiBhGWb6esLbTh8YuyDRBFtdfGkF6QLtt7Wfwog:AHgtEWPsL/aTyT9GktT7Wfwog
TLSH 12343BE25593DB7AE503863B7685EFBC307A8C0028115617B99E37EE2F3903C494F699
Reporter Cryptolaemus1
Tags:doc Emotet epoch1 Heodo


Avatar
Cryptolaemus1
Emotet epoch1 doc

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Moving a file to the Windows subdirectory
Creating a service
Connection attempt
Sending an HTTP POST request
Deleting a recently created file
Enabling autorun for a service
Bypassing of proactive protection methods using Windows Management Instrumentation (WMI)
Launching a process by exploiting the app vulnerability
Result
Threat name:
Detection:
malicious
Classification:
bank.troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Creates processes via WMI
Document contains an embedded VBA with base64 encoded strings
Drops executables to the windows directory (C:\Windows) and starts them
Encrypted powershell cmdline option found
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Malicious encrypted Powershell command line found
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PowerShell case anomaly found
Powershell drops PE file
Very long command line found
Yara detected Emotet
Yara detected Emotet Downloader
Behaviour
Behavior Graph:
Threat name:
Document-Word.Trojan.Emotet
Status:
Malicious
First seen:
2020-08-20 16:20:07 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_20200820
Author:abuse.ch
Description:Detects Heodo DOC
Rule name:ach_Heodo_doc_gen_3
Author:abuse.ch
Description:Detects Heodo (aka Emotet) DOC

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx 6c66b6322f5524311c293f604e9d3f8447cd8d1046ab82917ab28875baf63a33

(this sample)

  
Delivery method
Distributed via web download

Comments