MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ab59f98cab28ac3918fca5754849fc1b16006d6044116ed9d0453f03731894cf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 6


Intelligence 6 IOCs YARA 3 File information Comments

SHA256 hash: ab59f98cab28ac3918fca5754849fc1b16006d6044116ed9d0453f03731894cf
SHA3-384 hash: dd5e60083c2557df2719c27fdf9d9a4924ca447db027501c2951214b8c09571ede9a0198b18c5c02a5181b41d62632a6
SHA1 hash: 71b9e98b0441506dae90ae2ee945aa3b850459f3
MD5 hash: 359ac6d3eae4d145d1827c507df01e53
humanhash: monkey-spring-wolfram-network
File name:emotet_e2_ab59f98cab28ac3918fca5754849fc1b16006d6044116ed9d0453f03731894cf_2020-09-16__161720._doc
Download: download sample
Signature Heodo
File size:174'641 bytes
First seen:2020-09-16 16:20:22 UTC
Last seen:2020-09-16 16:38:33 UTC
File type:Word file docx
MIME type:application/msword
ssdeep 1536:AGGGGGGGGGG2xJLEt+LaaGGGGGGGGGGjLo9xiP340Vzy7dUWqHe43d9T96aEH5i1:yrfrzOH98ipgiPLQFq/d
TLSH 04042A01F4FDBD3AD2110EF00F99EAA619F5F8F48B1B66663208B65C1636E71C993670
Reporter Cryptolaemus1
Tags:doc Emotet epoch2 Heodo


Avatar
Cryptolaemus1
Emotet epoch2 doc

Intelligence


File Origin
# of uploads :
41
# of downloads :
84
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Sending an HTTP GET request
Creating a file
Creating a process from a recently created file
Moving a file to the Windows subdirectory
Creating a service
Connection attempt
Sending an HTTP POST request
Deleting a recently created file
Enabling autorun for a service
Bypassing of proactive protection methods using Windows Management Instrumentation (WMI)
Launching a process by exploiting the app vulnerability
Threat name:
Document-Word.Trojan.Powload
Status:
Malicious
First seen:
2020-09-16 16:19:21 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_20200916
Author:abuse.ch
Description:Detects Heodo DOC
Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:win_sisfader_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx ab59f98cab28ac3918fca5754849fc1b16006d6044116ed9d0453f03731894cf

(this sample)

Comments