MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 553bed36f9d70dbc9c4115585166a4fd7543ddbb7cc98f8d3a5b1a41d2ca5369. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 5


Maldoc score: 13


Intelligence 5 IOCs YARA 1 File information Comments

SHA256 hash: 553bed36f9d70dbc9c4115585166a4fd7543ddbb7cc98f8d3a5b1a41d2ca5369
SHA3-384 hash: b5809e5b4d21a1446f8c04ba38bf5566a1fcd7e3862d1448aac3521c9536cfe162a2e9b332ba6444446b5f08bdbd2d9c
SHA1 hash: bccc711a17a77883cc235ba23868f8820ef23922
MD5 hash: 2edc372a042033d80eccebfdaaa5a351
humanhash: colorado-zebra-uniform-blue
File name:emotet_e2_553bed36f9d70dbc9c4115585166a4fd7543ddbb7cc98f8d3a5b1a41d2ca5369_2020-10-29__130004509393._doc
Download: download sample
Signature Heodo
File size:264'591 bytes
First seen:2020-10-29 13:04:14 UTC
Last seen:Never
File type:Word file docx
MIME type:application/msword
ssdeep 3072:bQcu8ItefldDTD4fE9r9y3JivKie6B/w2yiWydwcIy7QlLv1:6JiP/w2P1VMp1
TLSH CA442CC16D83FDC2FDA4DD304DB6D578E63578801815E641E0A9BF284EAEC9CE361E86
Reporter Cryptolaemus1
Tags:doc Emotet epoch2 Heodo


Avatar
Cryptolaemus1
Emotet epoch2 doc

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 13
Application name is Microsoft Office Word
Office document is in OLE format
Office document contains VBA Macros
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
AutoExecDocument_openRuns when the Word or Publisher document is opened
SuspiciousCreateMay execute file or a system command through WMI
SuspiciousshowwindowMay hide the application
SuspiciousCreateObjectMay create an OLE object
SuspiciousChrWMay attempt to obfuscate specific strings (use option --deobf to deobfuscate)
SuspiciousHex StringsHex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)
SuspiciousBase64 StringsBase64-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
DNS request
Sending a custom TCP request
Creating a file
Creating a process from a recently created file
Launching a service
Moving a file to the Windows subdirectory
Creating a service
Connection attempt
Sending an HTTP POST request
Deleting a recently created file
Enabling autorun for a service
Bypassing of proactive protection methods using Windows Management Instrumentation (WMI)
Launching a process by exploiting the app vulnerability
Threat name:
Document-Word.Trojan.Powload
Status:
Malicious
First seen:
2020-10-29 13:06:05 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:emotet botnet:epoch2 banker trojan
Behaviour
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Checks processor information in registry
Enumerates system info in registry
Modifies data under HKEY_USERS
Office loads VBA resources, possible macro or embedded object present
Drops file in Windows directory
Drops file in System32 directory
Blacklisted process makes network request
Executes dropped EXE
Emotet Payload
Emotet
Process spawned unexpected child process
Malware Config
C2 Extraction:
80.227.52.78:80
51.89.199.141:8080
167.114.153.111:8080
209.141.54.221:7080
61.19.246.238:443
2.58.16.89:8080
94.230.70.6:80
112.185.64.233:80
190.164.104.62:80
104.131.11.150:443
93.147.212.206:80
78.188.106.53:443
134.209.144.106:443
5.39.91.110:7080
67.163.161.107:80
184.180.181.202:80
115.94.207.99:443
85.105.111.166:80
27.114.9.93:80
24.230.141.169:80
138.68.87.218:443
76.175.162.101:80
62.30.7.67:443
194.4.58.192:7080
186.74.215.34:80
67.170.250.203:443
37.179.204.33:80
173.63.222.65:80
202.134.4.216:8080
120.150.218.241:443
78.24.219.147:8080
120.150.60.189:80
89.216.122.92:80
110.142.236.207:80
72.186.136.247:443
79.137.83.50:443
71.15.245.148:8080
190.108.228.27:443
182.208.30.18:443
118.83.154.64:443
74.40.205.197:443
68.115.186.26:80
123.142.37.166:80
190.12.119.180:443
47.36.140.164:80
190.162.215.233:80
203.153.216.189:7080
176.113.52.6:443
157.245.99.39:8080
168.235.67.138:7080
46.105.131.79:8080
220.245.198.194:80
96.245.227.43:80
95.213.236.64:8080
97.82.79.83:80
139.162.60.124:8080
110.145.77.103:80
217.20.166.178:7080
91.211.88.52:7080
162.241.140.129:8080
62.75.141.82:80
103.86.49.11:8080
41.185.28.84:8080
88.153.35.32:80
61.33.119.226:443
108.46.29.236:80
75.143.247.51:80
185.94.252.104:443
50.245.107.73:443
172.91.208.86:80
74.214.230.200:80
61.76.222.210:80
94.200.114.161:80
202.141.243.254:443
62.171.142.179:8080
121.7.31.214:80
172.105.13.66:443
100.37.240.62:80
72.143.73.234:443
188.219.31.12:80
216.139.123.119:80
190.240.194.77:443
24.178.90.49:80
37.139.21.175:8080
102.182.93.220:80
66.76.12.94:8080
59.125.219.109:443
139.99.158.11:443
123.176.25.234:80
49.50.209.131:80
49.3.224.99:8080
139.59.60.244:8080
50.91.114.38:80
94.23.237.171:443
137.59.187.107:8080
74.208.45.104:8080
172.86.188.251:8080
194.187.133.160:443
186.70.56.94:443
37.187.72.193:8080
218.147.193.146:80
121.124.124.40:7080
200.116.145.225:443
176.111.60.55:8080
190.29.166.0:80
217.123.207.149:80
142.112.10.95:20
24.137.76.62:80
201.241.127.190:80
172.104.97.173:8080
194.190.67.75:80
154.91.33.137:443
174.106.122.139:80
87.106.139.101:8080
89.121.205.18:80
113.61.66.94:80
202.134.4.211:8080
119.59.116.21:8080
109.74.5.95:8080
187.161.206.24:80
76.27.179.47:80
95.9.5.93:80
24.133.106.23:80
Dropper Extraction:
https://dishtvweb.com/cgi-bin/xnAWwP/
https://bindhyabasinitemple.com/wp-includes/f8U8g/
https://radiolevi.ro/wp-content/vDbB/
https://kartsms.com/wp/s/
https://blog.opospalia.eu/wp-admin/k/
http://paridhiyadav.com/wp-content/hc/
http://socalvending.com/wp-content/8z/
https://makkinouz-groupe.com/wp-includes/q/
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Heodo_doc_20200916
Author:abuse.ch
Description:Detects Heodo DOC

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx 553bed36f9d70dbc9c4115585166a4fd7543ddbb7cc98f8d3a5b1a41d2ca5369

(this sample)

Comments