MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b643ea8725568fb6313b407f27ebc46abd0a71556618be050415175264316c7a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: b643ea8725568fb6313b407f27ebc46abd0a71556618be050415175264316c7a
SHA3-384 hash: a46deabdab22c5d67a2736787451afe358dfbd9685976293c90fd037165c79916ff0c8a318927bd28d295b4794231b01
SHA1 hash: 7f28017d2e4585fe1ec3d83397982d9f50cc914c
MD5 hash: 0072178896401b7057014d75fcbeb68b
humanhash: spring-grey-green-blossom
File name:emotet_e1_b643ea8725568fb6313b407f27ebc46abd0a71556618be050415175264316c7a_2020-08-19__192007._doc
Download: download sample
Signature Heodo
File size:201'072 bytes
First seen:2020-08-19 19:21:09 UTC
Last seen:Never
File type:Word file docx
MIME type:application/msword
ssdeep 3072:I4PrXcuQuvpzm4bkiaMQgAlSCxub9oQwhGnh:lDRv1m4bnQgISCxuuQwhoh
TLSH 3514F9A820F97C9EC90732317AFA8BBF50801E4A11628979B73D335A3FFB175A275115
Reporter Cryptolaemus1
Tags:doc Emotet epoch1 Heodo


Avatar
Cryptolaemus1
Emotet epoch1 doc

Intelligence


File Origin
# of uploads :
1
# of downloads :
73
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Moving a file to the Windows subdirectory
Creating a service
Connection attempt
Sending an HTTP POST request
Deleting a recently created file
Possible injection to a system process
Enabling autorun for a service
Launching a process by exploiting the app vulnerability
Sending an HTTP GET request to an infection source
Result
Threat name:
Detection:
malicious
Classification:
bank.troj.evad
Score:
100 / 100
Signature
Changes security center settings (notifications, updates, antivirus, firewall)
Creates processes via WMI
Document contains an embedded VBA with base64 encoded strings
Document contains an embedded VBA with many string operations indicating source code obfuscation
Drops executables to the windows directory (C:\Windows) and starts them
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Malicious encrypted Powershell command line found
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
PowerShell case anomaly found
Powershell drops PE file
Very long command line found
Yara detected Emotet
Yara detected Emotet Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 272204 Sample: mOne59O9Qm._doc Startdate: 20/08/2020 Architecture: WINDOWS Score: 100 44 Malicious encrypted Powershell command line found 2->44 46 Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros) 2->46 48 Yara detected Emotet Downloader 2->48 50 7 other signatures 2->50 7 powershell.exe 14 21 2->7         started        12 svchost.exe 2->12         started        14 svchost.exe 1 1 2->14         started        16 9 other processes 2->16 process3 dnsIp4 34 isispickens.com 162.241.86.105, 49727, 80 UNIFIEDLAYER-AS-1US United States 7->34 36 swingcommerce.com 121.78.144.139, 49714, 80 GABIA-AS-KRGABIAIncKR Korea Republic of 7->36 38 tracke.4onlinedating.com 45.32.148.176, 80 AS-CHOOPAUS United States 7->38 30 C:\Users\user\AppData\Local\...\Bnpsn2cf.exe, PE32 7->30 dropped 32 PowerShell_transcr....20200820180743.txt, UTF-8 7->32 dropped 56 Powershell drops PE file 7->56 18 Bnpsn2cf.exe 2 7->18         started        21 conhost.exe 7->21         started        58 Changes security center settings (notifications, updates, antivirus, firewall) 12->58 23 MpCmdRun.exe 1 12->23         started        40 127.0.0.1 unknown unknown 14->40 file5 signatures6 process7 signatures8 52 Drops executables to the windows directory (C:\Windows) and starts them 18->52 54 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->54 25 cabinet.exe 12 18->25         started        28 conhost.exe 23->28         started        process9 dnsIp10 42 65.36.62.20, 49731, 80 GRANDECOM-AS1US United States 25->42
Threat name:
Document-Word.Trojan.GenScript
Status:
Malicious
First seen:
2020-08-19 19:17:40 UTC
AV detection:
30 of 48 (62.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_20200820
Author:abuse.ch
Description:Detects Heodo DOC
Rule name:ach_Heodo_doc_gen_3
Author:abuse.ch
Description:Detects Heodo (aka Emotet) DOC

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx b643ea8725568fb6313b407f27ebc46abd0a71556618be050415175264316c7a

(this sample)

  
Delivery method
Distributed via web download

Comments