MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 70cc4a26d40d9e224b57ee8a33fcdc4d45006e8d9c3fba8a851d735ae5cc1bf3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 5


Intelligence 5 IOCs YARA 2 File information Comments

SHA256 hash: 70cc4a26d40d9e224b57ee8a33fcdc4d45006e8d9c3fba8a851d735ae5cc1bf3
SHA3-384 hash: 7097cc5a489ea8463e4e7930a416ab7f4f69a5acfd703912b26fc35a346fe2b6b971493669db78a7a4fc9bd65aec816a
SHA1 hash: 38e7285939a41086f4840042f260bf899497cb63
MD5 hash: de988be3d848864fecb2b84ffc6b9a7e
humanhash: quebec-chicken-double-kentucky
File name:List_2020_09_04_2010489.doc
Download: download sample
Signature Heodo
File size:125'121 bytes
First seen:2020-09-04 13:17:52 UTC
Last seen:2020-09-04 13:21:02 UTC
File type:Word file doc
MIME type:application/msword
ssdeep 1536:OXLdXZGNHXLdXZGNrDMeOY5C6OJsdBpZWB+a9clC5Sq99oq4iVuw8:W4eOY5CTsdAIlBq92iVuw8
TLSH A2C31E349AC25C27F52AC17007C5ABE6166E9CF234B8F46236D87F1C46B4544EAE43DE
Reporter FORMALITYDE
Tags:Emotet Heodo

Intelligence


File Origin
# of uploads :
2
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Sending an HTTP GET request
Creating a file
Creating a process from a recently created file
Moving a file to the Windows subdirectory
Creating a service
Connection attempt
Sending an HTTP POST request
Deleting a recently created file
Enabling autorun for a service
Bypassing of proactive protection methods using Windows Management Instrumentation (WMI)
Launching a process by exploiting the app vulnerability
Threat name:
Script-Macro.Downloader.Heuristic
Status:
Malicious
First seen:
2020-09-04 13:18:21 UTC
AV detection:
10 of 48 (20.83%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_20200820
Author:abuse.ch
Description:Detects Heodo DOC
Rule name:ach_Heodo_doc_gen_3
Author:abuse.ch
Description:Detects Heodo (aka Emotet) DOC

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file doc 70cc4a26d40d9e224b57ee8a33fcdc4d45006e8d9c3fba8a851d735ae5cc1bf3

(this sample)

  
Delivery method
Distributed via web download

Comments