MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c9bad47669f1a68030c7b2f48a18f390eda3caa398c40a97d7bd284da95b7274. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 5


Intelligence 5 IOCs YARA 2 File information Comments

SHA256 hash: c9bad47669f1a68030c7b2f48a18f390eda3caa398c40a97d7bd284da95b7274
SHA3-384 hash: 20ca8f780faaec81405a7be7f3c7eb601fa701badff848246e38b7621ed71fc9e2238969f7cc4c99d240fa2e716ff755
SHA1 hash: 4ca427198d74a5be1ec716aa503f6a3c50d5bfbc
MD5 hash: 04e5f09513e91d04a7711d10f4e62c81
humanhash: kansas-equal-undress-xray
File name:emotet_e1_c9bad47669f1a68030c7b2f48a18f390eda3caa398c40a97d7bd284da95b7274_2020-08-21__043258._doc
Download: download sample
Signature Heodo
File size:188'980 bytes
First seen:2020-08-21 04:33:33 UTC
Last seen:Never
File type:Word file docx
MIME type:application/msword
ssdeep 3072:O44PrXcuQuvpzm4bkiaMQgAlS7/O59fIw82:CDRv1m4bnQgISrOffIw82
TLSH 8904C7F128E3DEBAE103C63F76DADDBC306B4C00105256279A5A33AF5D3A078594F669
Reporter Cryptolaemus1
Tags:doc Emotet epoch1 Heodo


Avatar
Cryptolaemus1
Emotet epoch1 doc

Intelligence


File Origin
# of uploads :
1
# of downloads :
80
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Sending an HTTP GET request
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Moving a file to the Windows subdirectory
Creating a service
Connection attempt
Sending an HTTP POST request
Deleting a recently created file
Enabling autorun for a service
Bypassing of proactive protection methods using Windows Management Instrumentation (WMI)
Launching a process by exploiting the app vulnerability
Result
Threat name:
Detection:
malicious
Classification:
bank.troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Changes security center settings (notifications, updates, antivirus, firewall)
Creates processes via WMI
Document contains an embedded VBA with base64 encoded strings
Drops executables to the windows directory (C:\Windows) and starts them
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Malicious encrypted Powershell command line found
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
PowerShell case anomaly found
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Very long command line found
Yara detected Emotet
Yara detected Emotet Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 274131 Sample: gFie1vEToP._doc Startdate: 22/08/2020 Architecture: WINDOWS Score: 100 44 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->44 46 Multi AV Scanner detection for domain / URL 2->46 48 Antivirus detection for URL or domain 2->48 50 11 other signatures 2->50 7 powershell.exe 14 20 2->7         started        11 svchost.exe 2->11         started        14 svchost.exe 1 1 2->14         started        16 10 other processes 2->16 process3 dnsIp4 34 openbookingapp.com 162.222.225.73, 49716, 80 PUBLIC-DOMAIN-REGISTRYUS United States 7->34 36 www.ossoriobouliz.com 217.160.0.58, 49713, 80 ONEANDONE-ASBrauerstrasse48DE Germany 7->36 40 6 other IPs or domains 7->40 30 PowerShell_transcr....20200822103402.txt, UTF-8 7->30 dropped 32 C:\Users\user\AppData\Local\...\Je42ibif.exe, data 7->32 dropped 18 Je42ibif.exe 2 7->18         started        21 conhost.exe 7->21         started        56 Changes security center settings (notifications, updates, antivirus, firewall) 11->56 23 MpCmdRun.exe 11->23         started        38 127.0.0.1 unknown unknown 14->38 file5 signatures6 process7 signatures8 52 Drops executables to the windows directory (C:\Windows) and starts them 18->52 54 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->54 25 FXSCOMEX.exe 12 18->25         started        28 conhost.exe 23->28         started        process9 dnsIp10 42 181.30.61.163, 443, 49730 TelecomArgentinaSAAR Argentina 25->42
Threat name:
Document-Word.Trojan.Emotet
Status:
Malicious
First seen:
2020-08-21 04:35:05 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_20200820
Author:abuse.ch
Description:Detects Heodo DOC
Rule name:ach_Heodo_doc_gen_3
Author:abuse.ch
Description:Detects Heodo (aka Emotet) DOC

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx c9bad47669f1a68030c7b2f48a18f390eda3caa398c40a97d7bd284da95b7274

(this sample)

Comments