MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dd2d287a890a8e4dd284ff9ae71fd2c5811987acf1b42bca8dd12ac2cda9e202. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 6


Intelligence 6 IOCs YARA 3 File information Comments

SHA256 hash: dd2d287a890a8e4dd284ff9ae71fd2c5811987acf1b42bca8dd12ac2cda9e202
SHA3-384 hash: 1665e1340b69093d4ee2deb153add57bfc7e9528f5fc0e73b13a59426e5c6b068699f5e698dde7dfe4db0c3016342115
SHA1 hash: b252310eb9453f44a16fb244dcae3df00b2d51b0
MD5 hash: 521b22cf3bd8c993cba23ef5c9475c8e
humanhash: twelve-tennis-blossom-december
File name:emotet_e2_dd2d287a890a8e4dd284ff9ae71fd2c5811987acf1b42bca8dd12ac2cda9e202_2020-08-27__193254._doc
Download: download sample
Signature Heodo
File size:223'436 bytes
First seen:2020-08-27 19:34:30 UTC
Last seen:Never
File type:Word file docx
MIME type:application/msword
ssdeep 3072:vYy0u8YGgjv+ZvchmkHcI/o1/Vb6///////////////////////////////////0:x0uXnWFchmmcI/o1/D+pHw3N
TLSH 2C241A16BFA5AE5AFA41947D864A7EB8333B7D05ED314506BCC836FE2F34AB05448231
Reporter Cryptolaemus1
Tags:doc Emotet epoch2 Heodo


Avatar
Cryptolaemus1
Emotet epoch2 doc

Intelligence


File Origin
# of uploads :
1
# of downloads :
86
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Sending an HTTP GET request
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Moving a file to the Windows subdirectory
Creating a service
Connection attempt
Sending an HTTP POST request
Deleting a recently created file
Enabling autorun for a service
Bypassing of proactive protection methods using Windows Management Instrumentation (WMI)
Launching a process by exploiting the app vulnerability
Threat name:
Document-Word.Trojan.Emotet
Status:
Malicious
First seen:
2020-08-27 19:33:35 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_20200820
Author:abuse.ch
Description:Detects Heodo DOC
Rule name:ach_Heodo_doc_gen_3
Author:abuse.ch
Description:Detects Heodo (aka Emotet) DOC
Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx dd2d287a890a8e4dd284ff9ae71fd2c5811987acf1b42bca8dd12ac2cda9e202

(this sample)

  
Delivery method
Distributed via web download

Comments