MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9e4435e5c69317d6e4d51f2219a60c83972878d2eb2e172a2ac230b819dff972. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 6


Intelligence 6 IOCs YARA 3 File information Comments

SHA256 hash: 9e4435e5c69317d6e4d51f2219a60c83972878d2eb2e172a2ac230b819dff972
SHA3-384 hash: f1562906afcdaaae9b502d728107e817b0a6458f2d84d7b220ee0f2b69c5be7dbbaf009825c69f5be1c430670e35e536
SHA1 hash: 702b68b40768a26b000e7e91656d46df1c691cd0
MD5 hash: e881793cadcc9696fca1fcd09002c753
humanhash: north-eighteen-victor-crazy
File name:emotet_e2_9e4435e5c69317d6e4d51f2219a60c83972878d2eb2e172a2ac230b819dff972_2020-08-17__114818._doc
Download: download sample
Signature Heodo
File size:235'462 bytes
First seen:2020-08-17 11:49:19 UTC
Last seen:Never
File type:Word file docx
MIME type:application/msword
ssdeep 3072:pKj6yw1MgpQiBhGWb6esLbTh8YuyDRBFtdfGkRuzQ6CwsQE:YHgtEWPsL/aTyT9GkREQTwsQE
TLSH F8347DA7B18E7F26D9A31DF01E8ADFB8A598BC413E0842DBB40D7B7D2F790D41945428
Reporter Cryptolaemus1
Tags:doc Emotet epoch2 Heodo


Avatar
Cryptolaemus1
Emotet epoch2 doc

Intelligence


File Origin
# of uploads :
1
# of downloads :
64
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Sending an HTTP GET request
Creating a file in the %temp% directory
Creating a process from a recently created file
Moving a file to the Windows subdirectory
Creating a service
Deleting a recently created file
Enabling autorun for a service
Connection attempt to an infection source
Bypassing of proactive protection methods using Windows Management Instrumentation (WMI)
Launching a process by exploiting the app vulnerability
Sending an HTTP POST request to an infection source
Result
Threat name:
Detection:
malicious
Classification:
bank.troj.evad
Score:
100 / 100
Signature
Changes security center settings (notifications, updates, antivirus, firewall)
Creates processes via WMI
Document contains an embedded VBA with many string operations indicating source code obfuscation
Drops executables to the windows directory (C:\Windows) and starts them
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Malicious encrypted Powershell command line found
PowerShell case anomaly found
Powershell drops PE file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Very long command line found
Yara detected Emotet
Yara detected Emotet Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 268948 Sample: Ynla8dKwSg._doc Startdate: 17/08/2020 Architecture: WINDOWS Score: 100 40 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->40 42 Malicious encrypted Powershell command line found 2->42 44 Yara detected Emotet Downloader 2->44 46 6 other signatures 2->46 7 powershell.exe 14 19 2->7         started        12 svchost.exe 2->12         started        14 svchost.exe 1 1 2->14         started        16 9 other processes 2->16 process3 dnsIp4 34 poonamjoshi.com 68.66.248.6, 49718, 80 A2HOSTINGUS United States 7->34 30 C:\Users\user\AppData\Local\Temp\Prmi.exe, PE32 7->30 dropped 32 PowerShell_transcr....20200817154325.txt, UTF-8 7->32 dropped 52 Powershell drops PE file 7->52 18 Prmi.exe 2 7->18         started        21 conhost.exe 7->21         started        54 Changes security center settings (notifications, updates, antivirus, firewall) 12->54 23 MpCmdRun.exe 12->23         started        36 127.0.0.1 unknown unknown 14->36 file5 signatures6 process7 signatures8 48 Drops executables to the windows directory (C:\Windows) and starts them 18->48 50 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->50 25 KBDAZST.exe 12 18->25         started        28 conhost.exe 23->28         started        process9 dnsIp10 38 68.44.137.144, 443, 49730 COMCAST-7922US United States 25->38
Threat name:
Document-Word.Trojan.Powload
Status:
Malicious
First seen:
2020-08-17 11:51:07 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_gen_3
Author:abuse.ch
Description:Detects Heodo (aka Emotet) DOC
Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:MALW_emotet
Author:Marc Rivero | McAfee ATR Team
Description:Rule to detect unpacked Emotet

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx 9e4435e5c69317d6e4d51f2219a60c83972878d2eb2e172a2ac230b819dff972

(this sample)

Comments