MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7ebcccd1037e7a7136a5143a2ca3f48ff36734b320dc977e612775c2336812b9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 6


Intelligence 6 IOCs YARA 3 File information Comments

SHA256 hash: 7ebcccd1037e7a7136a5143a2ca3f48ff36734b320dc977e612775c2336812b9
SHA3-384 hash: befcfae97c84df0dc245c48c0f47d4ea51c6842f0a978af51a05fdf7ee5fb3d250cd8d89173670ee5148dac66cf3e95b
SHA1 hash: 6c4136df2c5e2ebd87bb0da8f57d2386f6cdbbad
MD5 hash: 54837092f4148709fcadfdd37c7b5c4a
humanhash: oven-floor-apart-alabama
File name:emotet_e1_7ebcccd1037e7a7136a5143a2ca3f48ff36734b320dc977e612775c2336812b9_2020-09-18__151722._doc
Download: download sample
Signature Heodo
File size:196'145 bytes
First seen:2020-09-18 15:18:45 UTC
Last seen:Never
File type:Word file docx
MIME type:application/msword
ssdeep 1536:+rdi1Ir77zOH98Wj2gpng9+a9Vk1qlDba/qrHEs+nPyNdOx7BeF:+rfrzOH98ipg3va/qTX+nPyLOBoF
TLSH F514D63D5CE1A885F530C3B0C78AA9A5344BAEA7B5187D3711C076E41ABF65BFBC0294
Reporter Cryptolaemus1
Tags:doc Emotet epoch1 Heodo


Avatar
Cryptolaemus1
Emotet epoch1 doc

Intelligence


File Origin
# of uploads :
1
# of downloads :
87
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Creating a file
Creating a process from a recently created file
Moving a file to the Windows subdirectory
Creating a service
Connection attempt
Sending an HTTP POST request
Deleting a recently created file
Possible injection to a system process
Sending a TCP request to an infection source
Enabling autorun for a service
Launching a process by exploiting the app vulnerability
Sending an HTTP GET request to an infection source
Threat name:
Document-Word.Trojan.Emotet
Status:
Malicious
First seen:
2020-09-18 15:20:07 UTC
AV detection:
32 of 48 (66.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_20200916
Author:abuse.ch
Description:Detects Heodo DOC
Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:win_sisfader_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx 7ebcccd1037e7a7136a5143a2ca3f48ff36734b320dc977e612775c2336812b9

(this sample)

Comments