MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9d7477c430c37a6ba3189e8b577e47855bb188be4c54e0f2265e445dc2e1f71f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: 9d7477c430c37a6ba3189e8b577e47855bb188be4c54e0f2265e445dc2e1f71f
SHA3-384 hash: 2089e7531a9f83fb4e386b997b6040b0376004fdf1b584b9aae3d9e20fca5ca482d7c8f2c2c127af13ddacd3921382e9
SHA1 hash: 280fa82fbcb608681e542238ee2f26311404001c
MD5 hash: fed5c4e0c07660cd880dc5fc4b3e6e92
humanhash: red-finch-summer-oxygen
File name:emotet_e2_9d7477c430c37a6ba3189e8b577e47855bb188be4c54e0f2265e445dc2e1f71f_2020-09-04__170335._doc
Download: download sample
Signature Heodo
File size:246'576 bytes
First seen:2020-09-04 17:04:42 UTC
Last seen:Never
File type:Word file docx
MIME type:application/msword
ssdeep 3072:rTCYy0u8YGgjv+ZvchmkHcI/o1/Vb6/////////////////////////////////i:rTK0uXnWFchmmcI/o1/XSr04+TXww
TLSH 3734D538A6C51C27F121C27103C96BE9166FCCF238B9F85129C47E1D56B4549EAE83DE
Reporter Cryptolaemus1
Tags:doc Emotet epoch2 Heodo


Avatar
Cryptolaemus1
Emotet epoch2 doc

Intelligence


File Origin
# of uploads :
1
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Creating a file
Creating a process from a recently created file
Moving a file to the Windows subdirectory
Creating a service
Connection attempt
Sending an HTTP POST request
Deleting a recently created file
Possible injection to a system process
Enabling autorun for a service
Launching a process by exploiting the app vulnerability
Sending an HTTP GET request to an infection source
Threat name:
Document-Word.Trojan.Powload
Status:
Malicious
First seen:
2020-09-04 16:33:09 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_20200820
Author:abuse.ch
Description:Detects Heodo DOC
Rule name:ach_Heodo_doc_gen_3
Author:abuse.ch
Description:Detects Heodo (aka Emotet) DOC

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx 9d7477c430c37a6ba3189e8b577e47855bb188be4c54e0f2265e445dc2e1f71f

(this sample)

Comments