MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c2f5c771367f5e275d2d357f32e68a89f7086770c1d060600199b2f41cb0e16e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: c2f5c771367f5e275d2d357f32e68a89f7086770c1d060600199b2f41cb0e16e
SHA3-384 hash: 1e6a6b59539b0d7ca1a41cd42ec8a217a5303bb18382c9a1765711733a1f74c5c4123af5569ea6d9f5ba2f79e6a3a6ab
SHA1 hash: 5251c3a4e5a0e276524e1c3caee72edfc8a1cd31
MD5 hash: 1fc0ae9cf2336e3d666238d550333455
humanhash: pluto-victor-wolfram-yellow
File name:emotet_e1_c2f5c771367f5e275d2d357f32e68a89f7086770c1d060600199b2f41cb0e16e_2020-09-14__131408._doc
Download: download sample
Signature Heodo
File size:168'634 bytes
First seen:2020-09-14 13:14:56 UTC
Last seen:2020-09-14 13:15:00 UTC
File type:Word file docx
MIME type:application/msword
ssdeep 1536:Dg/d4Jg/d44rdi1Ir77zOH98Wj2gpngN+a9rD8lf+v2S5vphllwT6:OrfrzOH98ipgklfc26nllwm
TLSH E4F3940A16D1984EF33A8E702BD9BEF90492DCF4998D54173284B6257A37B40D9E1BF8
Reporter Cryptolaemus1
Tags:doc Emotet epoch1 Heodo


Avatar
Cryptolaemus1
Emotet epoch1 doc

Intelligence


File Origin
# of uploads :
3
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Sending an HTTP GET request
Creating a file
Creating a process from a recently created file
Moving a file to the Windows subdirectory
Creating a service
Connection attempt
Sending an HTTP POST request
Deleting a recently created file
Enabling autorun for a service
Bypassing of proactive protection methods using Windows Management Instrumentation (WMI)
Launching a process by exploiting the app vulnerability
Threat name:
Document-Word.Trojan.Emotet
Status:
Malicious
First seen:
2020-09-14 13:15:07 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_20200820
Author:abuse.ch
Description:Detects Heodo DOC
Rule name:ach_Heodo_doc_gen_3
Author:abuse.ch
Description:Detects Heodo (aka Emotet) DOC

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx c2f5c771367f5e275d2d357f32e68a89f7086770c1d060600199b2f41cb0e16e

(this sample)

  
Delivery method
Distributed via web download

Comments