MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6d545c7606e9a323f6b3e35d7352e7e60579a17bd7e063ecba5fa44b239ae931. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 7


Intelligence 7 IOCs YARA 4 File information Comments

SHA256 hash: 6d545c7606e9a323f6b3e35d7352e7e60579a17bd7e063ecba5fa44b239ae931
SHA3-384 hash: 5d64422e44032b51e4160b852f3fe084de27c99a8b240b6e824333b11f5445d9ec2e447291b533f60763ebb988088ad4
SHA1 hash: c32829600ac19c34bd87d728c2eebefc830235a7
MD5 hash: 69f103ab7e09c1a57ce02fbd4f682e85
humanhash: london-tennessee-california-johnny
File name:emotet_e3_6d545c7606e9a323f6b3e35d7352e7e60579a17bd7e063ecba5fa44b239ae931_2020-08-12__195537._doc
Download: download sample
Signature Heodo
File size:234'977 bytes
First seen:2020-08-12 19:56:01 UTC
Last seen:Never
File type:Word file docx
MIME type:application/msword
ssdeep 3072:Ej6yw1MgpQiBhGWb6esLbTh8YuyDRBFtdfGkYYR7IIcwS6ZNLRM:EHgtEWPsL/aTyT9GkY6I5wS05RM
TLSH 0B346C0FDA477A36D47720305206EAB52996AC4A6F15422FB00E3EEC7F3DC58137A5E6
Reporter Cryptolaemus1
Tags:doc Emotet epoch3 Heodo


Avatar
Cryptolaemus1
Emotet epoch3 doc

Intelligence


File Origin
# of uploads :
1
# of downloads :
65
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Creating a file
Deleting a recently created file
Replacing files
Moving a file to the Windows subdirectory
Creating a service
Connection attempt
Possible injection to a system process
Enabling autorun for a service
Launching a process by exploiting the app vulnerability
Sending an HTTP GET request to an infection source
Result
Threat name:
Detection:
malicious
Classification:
bank.troj.evad
Score:
96 / 100
Signature
Creates HTML files with .exe extension (expired dropper behavior)
Creates processes via WMI
Document contains an embedded VBA with base64 encoded strings
Document contains an embedded VBA with many randomly named variables
Document contains VBA stomped code (only p-code) potentially bypassing AV detection
Encrypted powershell cmdline option found
Malicious encrypted Powershell command line found
PowerShell case anomaly found
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Very long command line found
Yara detected Emotet Downloader
Behaviour
Behavior Graph:
Threat name:
Document-Word.Trojan.Emotet
Status:
Malicious
First seen:
2020-08-12 19:44:04 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_gen_2
Author:abuse.ch
Description:Detects Heodo (aka Emotet) DOC
Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:MALW_emotet
Author:Marc Rivero | McAfee ATR Team
Description:Rule to detect unpacked Emotet
Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx 6d545c7606e9a323f6b3e35d7352e7e60579a17bd7e063ecba5fa44b239ae931

(this sample)

Comments