MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c5a1ad03d6b3c81fe73238179f4ae7d0dd137892c6fdaddabb788b33b56e2424. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: c5a1ad03d6b3c81fe73238179f4ae7d0dd137892c6fdaddabb788b33b56e2424
SHA3-384 hash: 420f34ae1e49150df50d4736e0ce0a99b4e21ef7c1a3480d3fd1bbde5b1e4d0ddba7551615f2133b97c7d2bce21dd066
SHA1 hash: 6031a4d66b8887af9a72b92eb89e8280dab13a54
MD5 hash: 54a677b881a503282fdd68111cf57e50
humanhash: leopard-blue-item-nuts
File name:rep 20200730 Z18109.doc
Download: download sample
Signature Heodo
File size:176'071 bytes
First seen:2020-07-30 10:31:20 UTC
Last seen:Never
File type:Word file doc
MIME type:application/msword
ssdeep 3072:74PrXcuQuvpzm4bkiaMQgAlSTHoEelTHWx9dpb:0DRv1m4bnQgISTIEelTHWPdpb
TLSH 3704290470D9EC53C6920AB31EABCF78B2A87C101EB8A216751D376E6F752B461BC395
Reporter JAMESWT_WT
Tags:Emotet Heodo

Intelligence


File Origin
# of uploads :
1
# of downloads :
74
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Sending an HTTP GET request
Creating a file
Creating a process from a recently created file
Moving a file to the Windows subdirectory
Creating a service
Connection attempt
Sending an HTTP POST request
Deleting a recently created file
Enabling autorun for a service
Bypassing of proactive protection methods using Windows Management Instrumentation (WMI)
Launching a process by exploiting the app vulnerability
Result
Threat name:
Detection:
malicious
Classification:
bank.troj.evad
Score:
100 / 100
Signature
Creates processes via WMI
Document contains an embedded VBA with many randomly named variables
Document contains VBA stomped code (only p-code) potentially bypassing AV detection
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files to the user root directory
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Malicious encrypted Powershell command line found
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
PowerShell case anomaly found
Powershell drops PE file
Uses schtasks.exe or at.exe to add and modify task schedules
Very long command line found
Yara detected Emotet
Yara detected Emotet Downloader
Behaviour
Behavior Graph:
Threat name:
Document-Word.Trojan.Emotet
Status:
Malicious
First seen:
2020-07-30 09:12:03 UTC
File Type:
Document
Extracted files:
47
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_gen
Author:abuse.ch
Description:Detects Heodo DOC
Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file doc c5a1ad03d6b3c81fe73238179f4ae7d0dd137892c6fdaddabb788b33b56e2424

(this sample)

  
Delivery method
Distributed via web download

Comments