MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8a2f685f91dd2181e76fb8b1ff4ffc7e1fb4614e320cd035c38ba5b4f20689a8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments

SHA256 hash: 8a2f685f91dd2181e76fb8b1ff4ffc7e1fb4614e320cd035c38ba5b4f20689a8
SHA3-384 hash: a449e5f59a48272980dc431fd6d78f002a1802fcd7965b40f5f46c28086008e543e0ade600131affbd625b91ec70b637
SHA1 hash: c413726f234bbe3afa6f3103bf00c175aa4f13b0
MD5 hash: 9420423dcfc860b9c4d27010c16fa183
humanhash: low-princess-hotel-mirror
File name:emotet_e2_8a2f685f91dd2181e76fb8b1ff4ffc7e1fb4614e320cd035c38ba5b4f20689a8_2020-08-18__072722._doc
Download: download sample
Signature Heodo
File size:182'109 bytes
First seen:2020-08-18 07:28:24 UTC
Last seen:Never
File type:Word file docx
MIME type:application/msword
ssdeep 3072:a4PrXcuQuvpzm4bkiaMQgAlSMiSqYwsLr/:bDRv1m4bnQgISMNZwsP
TLSH 870409C0249E6FD6CD0E203354FB8DEE97841E2818E6751537143778AFB1BB2F669A12
Reporter Cryptolaemus1
Tags:doc Emotet epoch2 Heodo


Avatar
Cryptolaemus1
Emotet epoch2 doc

Intelligence


File Origin
# of uploads :
1
# of downloads :
64
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Moving a file to the Windows subdirectory
Creating a service
Connection attempt
Sending an HTTP POST request
Deleting a recently created file
Possible injection to a system process
Enabling autorun for a service
Connection attempt to an infection source
Launching a process by exploiting the app vulnerability
Sending an HTTP GET request to an infection source
Threat name:
Document-Word.Trojan.Emotet
Status:
Malicious
First seen:
2020-08-18 07:30:10 UTC
AV detection:
19 of 28 (67.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_gen_3
Author:abuse.ch
Description:Detects Heodo (aka Emotet) DOC

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx 8a2f685f91dd2181e76fb8b1ff4ffc7e1fb4614e320cd035c38ba5b4f20689a8

(this sample)

  
Delivery method
Distributed via web download

Comments