MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 de7201ce2995436691a764734f9d6dc4395dba5066dc1c6c469fb2684daa58cb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 5


Intelligence 5 IOCs YARA 4 File information Comments

SHA256 hash: de7201ce2995436691a764734f9d6dc4395dba5066dc1c6c469fb2684daa58cb
SHA3-384 hash: 7a54952601bb1414c833f6946dbc4612096f4c45d57afb8481edf4d9ae39de8c853d376f444c31f5ba9b094b13fc14ed
SHA1 hash: 888f14bbcdc8a8fa8d8542a929c0fd5c9297b68c
MD5 hash: d22c7f7f241312ea11818637e487d071
humanhash: wyoming-harry-fillet-lemon
File name:Untitled JEZ209295.doc
Download: download sample
Signature Heodo
File size:237'986 bytes
First seen:2020-09-05 02:05:21 UTC
Last seen:2020-09-05 02:06:32 UTC
File type:Word file doc
MIME type:application/msword
ssdeep 3072:PYy0u8YGgjv+ZvchmkHcI/o1/Vb6///////////////////////////////////J:R0uXnWFchmmcI/o1/T43dAwJ
TLSH E334F534AAC55867F221C67007CA66E9166FCCF238B8F45135C83B2D07B1945EAE93ED
Reporter FORMALITYDE
Tags:Emotet Heodo

Intelligence


File Origin
# of uploads :
2
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Creating a file
Creating a process from a recently created file
Moving a file to the Windows subdirectory
Creating a service
Connection attempt
Sending an HTTP POST request
Deleting a recently created file
Possible injection to a system process
Enabling autorun for a service
Launching a process by exploiting the app vulnerability
Sending an HTTP GET request to an infection source
Threat name:
Document-Word.Trojan.GenScript
Status:
Malicious
First seen:
2020-09-05 02:07:06 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro
Behaviour
Suspicious Office macro
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_20200820
Author:abuse.ch
Description:Detects Heodo DOC
Rule name:ach_Heodo_doc_gen_3
Author:abuse.ch
Description:Detects Heodo (aka Emotet) DOC
Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:win_sisfader_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file doc de7201ce2995436691a764734f9d6dc4395dba5066dc1c6c469fb2684daa58cb

(this sample)

  
Delivery method
Distributed via web download

Comments