MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4054a4f314849369670235f1c40d35d15de7252d8d88d21fe66e5faabdcbf495. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 11


Maldoc score: 17


Intelligence 11 IOCs YARA 1 File information Comments

SHA256 hash: 4054a4f314849369670235f1c40d35d15de7252d8d88d21fe66e5faabdcbf495
SHA3-384 hash: b9815cc266d30b129c3d9e307e0ba7b9da4cbfed60e1563d5f50cac94943a138460381986365e1318833ea9790be7b55
SHA1 hash: 146e24f998720febe6354124f5b0446511e0fb1b
MD5 hash: 4f194c3ac26cda75bbea1bac2409a6ce
humanhash: cold-mirror-lion-jig
File name:2511.doc
Download: download sample
Signature Heodo
File size:112'640 bytes
First seen:2021-11-25 11:11:40 UTC
Last seen:Never
File type:Word file doc
MIME type:application/msword
ssdeep 3072:VkSAKh8rI94KmPlDL8kUqbq53izNxOZfGmA:RAWSptRu5izNxpmA
TLSH T1DDB3CF4272A6C40EF39A62304DD7D7AB7222FD09AE11531B75D17B0EBDB2560AF80F41
Reporter ankit_anubhav
Tags:doc Emotet Heodo

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 17
OLE dump

MalwareBazaar was able to identify 16 sections in this file using oledump:

Section IDSection sizeSection name
1121 bytesCompObj
24096 bytesDocumentSummaryInformation
34096 bytesSummaryInformation
47469 bytes1Table
569225 bytesData
6574 bytesMacros/PROJECT
777 bytesMacros/PROJECTwm
84593 bytesMacros/VBA/_VBA_PROJECT
9851 bytesMacros/VBA/dir
101160 bytesMacros/VBA/fhquiwgeos
115684 bytesMacros/VBA/vh9od8zyoihdl
1297 bytesMacros/fhquiwgeos/CompObj
13292 bytesMacros/fhquiwgeos/VBFrame
14399 bytesMacros/fhquiwgeos/f
153180 bytesMacros/fhquiwgeos/o
164148 bytesWordDocument
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
AutoExecDocument_CloseRuns when the Word document is closed
SuspiciousOpenMay open a file
SuspiciousPutMay write to a file (if combined with Open)
SuspiciousBinaryMay read or write a binary file (if combined with Open)
SuspiciousShellMay run an executable file or a system command
SuspiciousMkDirMay create a directory
SuspiciousActiveWorkbook.SaveAMay save the current workbook
SuspiciousHex StringsHex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)
SuspiciousBase64 StringsBase64-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)

Intelligence


File Origin
# of uploads :
1
# of downloads :
151
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
285.zip
Verdict:
Malicious activity
Analysis date:
2021-11-25 01:42:55 UTC
Tags:
loader emotet epoch5 password

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
File type:
application/msword
Has a screenshot:
False
Contains macros:
True
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
DNS request
Creating a window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file
Creating a process with a hidden window
Launching a process
Moving a recently created file
Query of malicious DNS domain
Running batch commands by exploiting the app vulnerability
Sending an HTTP GET request to an infection source
Result
Verdict:
Malicious
File Type:
Legacy Word File with Macro
Document image
Document image
Verdict:
Malicious
Threat level:
  10/10
Confidence:
80%
Tags:
cmd macros macros-on-close macros-on-open powershell rundll32.exe
Result
Verdict:
MALICIOUS
Details
Base64 Encoded Powershell Directives
Detected one or more base64 encoded Powershell directives.
Base64 Encoded URL
Detected an ANSI or UNICODE http:// or https:// base64 encoded URL prefix.
Macro with Startup Hook
Detected macro logic that will automatically execute on document open. Most malware contains some execution hook.
Document With Few Pages
Document contains between one and three pages of content. Most malicious documents are sparse in page count.
Macro Execution Coercion
Detected a document that appears to social engineer the user into activating embedded logic.
Macro Contains Suspicious String
Detected a macro with a suspicious string. Suspicious strings include privileged function calls, obfuscations, odd registry keys, etc...
Macro with Hidden Shell
The VBA Shell() command is leveraged by this macro with a window style of '0' or 'vbHide'.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
bank.troj.expl.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Document contains an embedded VBA macro which may execute processes
Document exploit detected (creates forbidden files)
Document exploit detected (process start blacklist hit)
Encrypted powershell cmdline option found
Machine Learning detection for sample
Malicious encrypted Powershell command line found
Multi AV Scanner detection for domain / URL
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Potential dropper URLs found in powershell memory
Sigma detected: Microsoft Office Product Spawning Windows Shell
Sigma detected: Suspicious Encoded PowerShell Command Line
Behaviour
Behavior Graph:
Threat name:
Document-Word.Trojan.GenScript
Status:
Malicious
First seen:
2021-11-25 11:12:15 UTC
File Type:
Document
Extracted files:
23
AV detection:
15 of 28 (53.57%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Office loads VBA resources, possible macro or embedded object present
Drops file in Windows directory
Process spawned unexpected child process
Malware Config
Dropper Extraction:
http://morishim.com/wp-content/EFhkVPdHVN/
https://gezweb.com/2021/y5vxVZg6WY62u1lFpR77q/
http://computerservicestoronto.com/Senaah/4sLAWGga/
https://test.ohmyhome.com/licenses/Xh2Jf3Pbx8CZa/
https://shop1.techraticsoftware.com/ALFA_DATA/alfacgiapi/jtFoay/
https://xj.91liebian.top/k8w4h6rd/Gt4BYqWBs4ZUGEM5oPr/
https://brandedmedia.io/Joey/BPQD5Bchj4BrH/
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments