MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7875c099d3368f0dabcd982c420529e831349780eb8572e5fba2f7ac8b31ecf7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 6


Intelligence 6 IOCs YARA 4 File information Comments

SHA256 hash: 7875c099d3368f0dabcd982c420529e831349780eb8572e5fba2f7ac8b31ecf7
SHA3-384 hash: cddb515cd28e296f9e5bb038610e7e8557b42b7850dffe8715e46c5f61794bc0db43febb1a2322547f633ef9730448dc
SHA1 hash: a3c57fe835f0d1cf9cfdb8b58611c08333c82165
MD5 hash: b61c6976b99c85c0afeb2f160191a16c
humanhash: diet-glucose-venus-oklahoma
File name:emotet_e1_7875c099d3368f0dabcd982c420529e831349780eb8572e5fba2f7ac8b31ecf7_2020-08-20__001422._doc
Download: download sample
Signature Heodo
File size:202'143 bytes
First seen:2020-08-20 00:15:23 UTC
Last seen:Never
File type:Word file docx
MIME type:application/msword
ssdeep 3072:H4PrXcuQuvpzm4bkiaMQgAlSdBgJEsGKh7Oqwtq:YDRv1m4bnQgISdGJEKhaqwtq
TLSH 1614D8A820E97C9EC90B32316AFA8BBF50805E8D11628979773D33593FFB179B271115
Reporter Cryptolaemus1
Tags:doc Emotet epoch1 Heodo


Avatar
Cryptolaemus1
Emotet epoch1 doc

Intelligence


File Origin
# of uploads :
1
# of downloads :
75
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Sending an HTTP GET request
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Moving a file to the Windows subdirectory
Creating a service
Connection attempt
Deleting a recently created file
Enabling autorun for a service
Bypassing of proactive protection methods using Windows Management Instrumentation (WMI)
Launching a process by exploiting the app vulnerability
Result
Threat name:
Detection:
malicious
Classification:
bank.troj.evad
Score:
100 / 100
Signature
Changes security center settings (notifications, updates, antivirus, firewall)
Creates processes via WMI
Document contains an embedded VBA with base64 encoded strings
Document contains an embedded VBA with many string operations indicating source code obfuscation
Drops executables to the windows directory (C:\Windows) and starts them
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Malicious encrypted Powershell command line found
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
PowerShell case anomaly found
Powershell drops PE file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Very long command line found
Yara detected Emotet
Yara detected Emotet Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 272613 Sample: bspjBJSdli._doc Startdate: 21/08/2020 Architecture: WINDOWS Score: 100 42 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->42 44 Malicious encrypted Powershell command line found 2->44 46 Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros) 2->46 48 8 other signatures 2->48 7 powershell.exe 14 20 2->7         started        12 svchost.exe 2->12         started        14 svchost.exe 1 1 2->14         started        16 9 other processes 2->16 process3 dnsIp4 34 mealsandwheels.com 81.169.145.90, 49717, 80 STRATOSTRATOAGDE Germany 7->34 30 C:\Users\user\AppData\Local\...\Ben6q6ae.exe, PE32 7->30 dropped 32 PowerShell_transcr....20200821020941.txt, UTF-8 7->32 dropped 54 Powershell drops PE file 7->54 18 Ben6q6ae.exe 2 7->18         started        21 conhost.exe 7->21         started        56 Changes security center settings (notifications, updates, antivirus, firewall) 12->56 23 MpCmdRun.exe 12->23         started        36 127.0.0.1 unknown unknown 14->36 file5 signatures6 process7 signatures8 50 Drops executables to the windows directory (C:\Windows) and starts them 18->50 52 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->52 25 KBDINTEL.exe 12 18->25         started        28 conhost.exe 23->28         started        process9 dnsIp10 38 65.36.62.20, 80 GRANDECOM-AS1US United States 25->38 40 209.126.6.222, 49731, 8080 CONTABOUS United States 25->40
Threat name:
Document-Word.Trojan.Emotet
Status:
Malicious
First seen:
2020-08-20 00:17:05 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_20200820
Author:abuse.ch
Description:Detects Heodo DOC
Rule name:ach_Heodo_doc_gen_3
Author:abuse.ch
Description:Detects Heodo (aka Emotet) DOC
Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:MALW_emotet
Author:Marc Rivero | McAfee ATR Team
Description:Rule to detect unpacked Emotet

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx 7875c099d3368f0dabcd982c420529e831349780eb8572e5fba2f7ac8b31ecf7

(this sample)

Comments