MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7dd81ad1da95d140f269fbaa5e41f7a118b911d8cfc172bc4a64c366457cb319. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 6


Intelligence 6 IOCs YARA 4 File information Comments

SHA256 hash: 7dd81ad1da95d140f269fbaa5e41f7a118b911d8cfc172bc4a64c366457cb319
SHA3-384 hash: 19aed3abeec1fbe189eb3198818be2961e03ef29505b3cfa60b08281d41ca16e5f0643be598b27d7f6310583ffea8b14
SHA1 hash: a42bc5b8476b8a6aaf7157621b1d7859d0889286
MD5 hash: d39104e83c042194dfd4b090255e8a82
humanhash: pizza-march-oscar-blue
File name:emotet_e3_7dd81ad1da95d140f269fbaa5e41f7a118b911d8cfc172bc4a64c366457cb319_2020-08-25__183648._doc
Download: download sample
Signature Heodo
File size:227'051 bytes
First seen:2020-08-25 18:37:21 UTC
Last seen:Never
File type:Word file docx
MIME type:application/msword
ssdeep 3072:UdYy0u8YGgjv+ZvchmkHcI/o1/Vb6//////////////////////////////////1:C0uXnWFchmmcI/o1/lqMBRDPwv
TLSH E5241BC83A846976CD1016318C5A46F92272EE125CEB545DB08DF6DDBF3CF3A181A7E8
Reporter Cryptolaemus1
Tags:doc Emotet epoch3 Heodo


Avatar
Cryptolaemus1
Emotet epoch3 doc

Intelligence


File Origin
# of uploads :
1
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Sending an HTTP GET request
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Moving a file to the Windows subdirectory
Creating a service
Connection attempt
Sending an HTTP POST request
Deleting a recently created file
Enabling autorun for a service
Bypassing of proactive protection methods using Windows Management Instrumentation (WMI)
Launching a process by exploiting the app vulnerability
Result
Threat name:
Unknown
Detection:
malicious
Classification:
bank.troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Changes security center settings (notifications, updates, antivirus, firewall)
Creates processes via WMI
Drops executables to the windows directory (C:\Windows) and starts them
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Malicious encrypted Powershell command line found
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
PowerShell case anomaly found
Powershell drops PE file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Uses known network protocols on non-standard ports
Very long command line found
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 277353 Sample: xJGCquTBKk._doc Startdate: 26/08/2020 Architecture: WINDOWS Score: 100 46 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->46 48 Malicious sample detected (through community Yara rule) 2->48 50 Antivirus detection for URL or domain 2->50 52 8 other signatures 2->52 7 powershell.exe 14 21 2->7         started        12 svchost.exe 2->12         started        14 WINWORD.EXE 184 45 2->14         started        16 9 other processes 2->16 process3 dnsIp4 34 karaz-sd.com 185.176.40.216, 49723, 80 ZETTA-ASBG Bulgaria 7->34 36 king61tours.com 37.247.111.239, 49724, 80 AS43260TR Turkey 7->36 30 C:\Users\user\AppData\Local\...\U4cjf5lx.exe, PE32 7->30 dropped 58 Powershell drops PE file 7->58 18 U4cjf5lx.exe 2 7->18         started        21 conhost.exe 7->21         started        60 Changes security center settings (notifications, updates, antivirus, firewall) 12->60 23 MpCmdRun.exe 12->23         started        32 C:\Users\user\AppData\...\xJGCquTBKk.doc.LNK, MS 14->32 dropped 38 127.0.0.1 unknown unknown 16->38 file5 signatures6 process7 signatures8 54 Drops executables to the windows directory (C:\Windows) and starts them 18->54 56 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->56 25 Windows.Devices.WiFiDirect.exe 12 18->25         started        28 conhost.exe 23->28         started        process9 dnsIp10 40 82.239.200.118, 80 PROXADFR France 25->40 42 51.255.15.193, 49740, 7080 OVHFR France 25->42 44 185.81.158.15, 49738, 8080 INU-ASFR France 25->44
Threat name:
Document-Word.Trojan.Emotet
Status:
Malicious
First seen:
2020-08-25 18:37:11 UTC
AV detection:
35 of 48 (72.92%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_20200820
Author:abuse.ch
Description:Detects Heodo DOC
Rule name:ach_Heodo_doc_gen_3
Author:abuse.ch
Description:Detects Heodo (aka Emotet) DOC
Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:MALW_emotet
Author:Marc Rivero | McAfee ATR Team
Description:Rule to detect unpacked Emotet

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx 7dd81ad1da95d140f269fbaa5e41f7a118b911d8cfc172bc4a64c366457cb319

(this sample)

  
Delivery method
Distributed via web download

Comments