MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 da3465101436558fc848ee5e045a55ff946b886bd836ae7864dcdc9d84112d51. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: da3465101436558fc848ee5e045a55ff946b886bd836ae7864dcdc9d84112d51
SHA3-384 hash: 1a417d71eef20ddd6348b76be944ae01d85f7ec5d1c8b8ff74fddadbe6e71ece94c5088a8674dd291ea95bf56cb74229
SHA1 hash: 2dc8f53a661618786d3759522094ae850e6a8ed2
MD5 hash: 21084e44c1c06bd0f4c7cf67e473aa04
humanhash: india-shade-ceiling-bacon
File name:RechnungsDetails_2020_09_2327530218.doc
Download: download sample
Signature Heodo
File size:164'755 bytes
First seen:2020-09-23 16:33:47 UTC
Last seen:2020-09-23 16:40:33 UTC
File type:Word file doc
MIME type:application/msword
ssdeep 3072:+KNtK1zjRjJz22TWTogk079THcpOu5UZTMWJ3/t5AtmuB:+Ct+zjR9/TX07hHcJQdJvt5AtmuB
TLSH 16F3F715A585BD75D9B009317A89EEE820E1DC0DDA3A820BF30EBF291F775D9D24E6C0
Reporter cocaman
Tags:doc Emotet Heodo


Avatar
cocaman
Malicious email (T1566.001)
From: ""Yangos Voutsinas" <merchant2@rishabhhandicrafts.com>"
Received: "from server.rajeshgoutam.com (server.rajeshgoutam.com [185.15.244.163]) "
Date: "Wed, 23 Sep 2020 13:32:48 -0300"
Subject: "MERKEL"
Attachment: "RechnungsDetails_2020_09_2327530218.doc"

Intelligence


File Origin
# of uploads :
2
# of downloads :
92
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Sending an HTTP GET request
Creating a file
Possible injection to a system process
Launching a process by exploiting the app vulnerability
Sending an HTTP GET request to an infection source
Threat name:
Document-Word.Trojan.Emotet
Status:
Malicious
First seen:
2020-09-23 16:34:08 UTC
File Type:
Document
Extracted files:
26
AV detection:
19 of 29 (65.52%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_20200916
Author:abuse.ch
Description:Detects Heodo DOC

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Heodo

Word file doc da3465101436558fc848ee5e045a55ff946b886bd836ae7864dcdc9d84112d51

(this sample)

Comments