MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 baca89f1a12c34dcc9b30b953bd85ea3e5af6a32cd4958329ce396a9fc3804fb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: baca89f1a12c34dcc9b30b953bd85ea3e5af6a32cd4958329ce396a9fc3804fb
SHA3-384 hash: 7c31832cb4cf66ba9d77a93e9ca7ad4152286cc28ee531d38ad02a24f964789cfd3f4843b782380fce76761372f5edf2
SHA1 hash: d306dbc2e58a4eb521054e9c0e8f3856fad2c665
MD5 hash: 7fbe082aa870795755de0b79de9414bd
humanhash: july-wyoming-yankee-lithium
File name:emotet_e3_baca89f1a12c34dcc9b30b953bd85ea3e5af6a32cd4958329ce396a9fc3804fb_2020-08-25__115854._doc
Download: download sample
Signature Heodo
File size:246'799 bytes
First seen:2020-08-25 11:59:23 UTC
Last seen:Never
File type:Word file docx
MIME type:application/msword
ssdeep 3072:Jj6yw1MgpQiBhGWb6esLbTh8YuyDRBFtdfGkMF8Ya132wqx1:JHgtEWPsL/aTyT9Gk8na132wqf
TLSH 23344B8977816B7EDC2106314C069BF522B1EE01ACEB554AA086F6EC7D3CE3A18577DC
Reporter Cryptolaemus1
Tags:doc Emotet epoch3 Heodo


Avatar
Cryptolaemus1
Emotet epoch3 doc

Intelligence


File Origin
# of uploads :
1
# of downloads :
86
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Creating a file in the %temp% subdirectories
Deleting a recently created file
Connection attempt
Replacing files
Moving a file to the Windows subdirectory
Creating a service
Sending an HTTP POST request
Possible injection to a system process
Sending a TCP request to an infection source
Enabling autorun for a service
Launching a process by exploiting the app vulnerability
Sending an HTTP GET request to an infection source
Result
Threat name:
Detection:
malicious
Classification:
bank.troj.evad
Score:
92 / 100
Signature
Changes security center settings (notifications, updates, antivirus, firewall)
Creates processes via WMI
Drops executables to the windows directory (C:\Windows) and starts them
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Malicious encrypted Powershell command line found
Multi AV Scanner detection for submitted file
PowerShell case anomaly found
Very long command line found
Yara detected Emotet Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 276831 Sample: eHr9Y7qdvD.doc Startdate: 25/08/2020 Architecture: WINDOWS Score: 92 49 Multi AV Scanner detection for submitted file 2->49 51 Malicious encrypted Powershell command line found 2->51 53 Yara detected Emotet Downloader 2->53 55 4 other signatures 2->55 8 powershell.exe 14 20 2->8         started        12 svchost.exe 2->12         started        15 svchost.exe 1 1 2->15         started        17 10 other processes 2->17 process3 dnsIp4 37 www.luxelistreviews.com 8->37 39 luxelistreviews.com 192.185.5.43, 49714, 80 UNIFIEDLAYER-AS-1US United States 8->39 45 2 other IPs or domains 8->45 31 PowerShell_transcr....20200825152419.txt, UTF-8 8->31 dropped 33 C:\Users\user\AppData\Local\...\C3bc3av5i.exe, data 8->33 dropped 19 C3bc3av5i.exe 2 8->19         started        22 conhost.exe 8->22         started        61 Changes security center settings (notifications, updates, antivirus, firewall) 12->61 41 127.0.0.1 unknown unknown 15->41 35 C:\ProgramData\Microsoft35etwork\...\qmgr.jfm, executable 15->35 dropped 43 52.155.217.156 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 17->43 file5 signatures6 process7 signatures8 57 Drops executables to the windows directory (C:\Windows) and starts them 19->57 59 Hides that the sample has been downloaded from the Internet (zone.identifier) 19->59 24 StorageContextHandler.exe 12 19->24         started        27 MpCmdRun.exe 22->27         started        process9 dnsIp10 47 82.239.200.118 PROXADFR France 24->47 29 conhost.exe 27->29         started        process11
Threat name:
Document-Word.Trojan.Emotet
Status:
Malicious
First seen:
2020-08-25 12:01:05 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_20200820
Author:abuse.ch
Description:Detects Heodo DOC
Rule name:ach_Heodo_doc_gen_3
Author:abuse.ch
Description:Detects Heodo (aka Emotet) DOC

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx baca89f1a12c34dcc9b30b953bd85ea3e5af6a32cd4958329ce396a9fc3804fb

(this sample)

  
Delivery method
Distributed via web download

Comments