MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 586745f3a4fdc3ab840bb3b4abb394507e0b25afcfa6f1696afb913669120dc7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 9


Maldoc score: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 586745f3a4fdc3ab840bb3b4abb394507e0b25afcfa6f1696afb913669120dc7
SHA3-384 hash: cbb7df60a20fcb60233735761151d112c998a662cc0fec33b75b6662868abbda2969a84e6e094b120dd80c5cf17ea93a
SHA1 hash: b06d5552278bbe28b3a3c52c688a44b314ee3f95
MD5 hash: 5dc2ed848e366b082e5fbdbb4142c337
humanhash: red-glucose-autumn-may
File name:Liste_36197723 9399.doc
Download: download sample
Signature Heodo
File size:172'233 bytes
First seen:2021-01-05 09:44:12 UTC
Last seen:Never
File type:Word file doc
MIME type:application/msword
ssdeep 3072:59ufstRUUKSns8T00JSHUgteMJ8qMD7gBCeISWpSbl:59ufsfgIf0pLB7I/+l
TLSH F4F35C04213391BBDA9B353934806A7A6D247F9F780AE64E2318FAD4757521BDA1F33C
Reporter lowmal3
Tags:Emotet Heodo

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 9
Application name is Microsoft Office Word
Office document is in OLE format
Office document contains VBA Macros
OLE dump

MalwareBazaar was able to identify 13 sections in this file using oledump:

Section IDSection sizeSection name
1146 bytesCompObj
24096 bytesDocumentSummaryInformation
3540 bytesSummaryInformation
46424 bytes1Table
599189 bytesData
6488 bytesMacros/PROJECT
7110 bytesMacros/PROJECTwm
817886 bytesMacros/VBA/Oi5oelv0_s4
9697 bytesMacros/VBA/Qafkrimwsho
101106 bytesMacros/VBA/Wm_t404p8v_
115146 bytesMacros/VBA/_VBA_PROJECT
12630 bytesMacros/VBA/dir
1325134 bytesWordDocument
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
AutoExecDocument_openRuns when the Word or Publisher document is opened
SuspiciousCreateTextFileMay create a text file
SuspiciousCreateMay execute file or a system command through WMI
SuspiciousCreateObjectMay create an OLE object
SuspiciousBase64 StringsBase64-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)

Intelligence


File Origin
# of uploads :
1
# of downloads :
188
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Liste_36197723 9399.doc
Verdict:
Malicious activity
Analysis date:
2021-01-05 09:53:13 UTC
Tags:
macros macros-on-open emotet-doc emotet generated-doc loader trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
File type:
application/msword
Has a screenshot:
False
Contains macros:
True
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Running batch commands
Launching a process
DNS request
Creating a file
Moving a file to the Windows subdirectory
Creating a service
Connection attempt
Sending an HTTP POST request
Deleting a recently created file
Possible injection to a system process
Enabling autorun for a service
Launching a process by exploiting the app vulnerability
Sending an HTTP GET request to an infection source
Result
Verdict:
Malicious
File Type:
Legacy Word File with Macro
Document image
Document image
Threat name:
Document-Word.Trojan.Emotet
Status:
Malicious
First seen:
2021-01-05 09:45:10 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:emotet botnet:epoch1 banker macro trojan
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Checks processor information in registry
Enumerates system info in registry
Office loads VBA resources, possible macro or embedded object present
Drops file in Windows directory
Drops file in System32 directory
Loads dropped DLL
Blocklisted process makes network request
Emotet
Process spawned unexpected child process
Malware Config
C2 Extraction:
5.2.136.90:80
186.147.237.3:8080
138.197.99.250:8080
167.71.148.58:443
211.215.18.93:8080
187.162.248.237:80
1.226.84.243:8080
110.39.160.38:443
5.196.35.138:7080
59.148.253.194:8080
45.16.226.117:443
95.76.153.115:80
181.61.182.143:80
46.43.2.95:8080
188.135.15.49:80
81.215.230.173:443
45.4.32.50:80
81.214.253.80:443
94.176.234.118:443
212.71.237.140:8080
70.32.84.74:8080
68.183.190.199:8080
192.232.229.53:4143
213.52.74.198:80
12.163.208.58:80
172.245.248.239:8080
1.234.65.61:80
84.5.104.93:80
181.30.61.163:443
190.247.139.101:80
82.48.39.246:80
191.223.36.170:80
190.24.243.186:80
190.251.216.100:80
186.146.13.184:443
105.209.235.113:8080
197.232.36.108:80
192.232.229.54:7080
152.170.79.100:80
45.184.103.73:80
191.241.233.198:80
172.104.169.32:8080
152.169.22.67:80
12.162.84.2:8080
200.24.255.23:80
185.183.16.47:80
202.134.4.210:7080
209.236.123.42:8080
62.84.75.50:80
201.143.224.27:80
185.94.252.27:443
190.64.88.186:443
149.202.72.142:7080
122.201.23.45:443
51.15.7.145:80
170.81.48.2:80
178.250.54.208:8080
70.32.115.157:8080
51.255.165.160:8080
104.131.41.185:8080
155.186.9.160:80
87.106.46.107:8080
177.23.7.151:80
35.143.99.174:80
81.213.175.132:80
80.15.100.37:80
85.214.26.7:8080
201.75.62.86:80
181.124.51.88:80
217.13.106.14:8080
202.79.24.136:443
177.85.167.10:80
138.97.60.140:8080
186.177.174.163:80
201.241.127.190:80
82.208.146.142:7080
50.28.51.143:8080
137.74.106.111:7080
31.27.59.105:80
111.67.12.221:8080
190.114.254.163:8080
111.67.12.222:8080
93.149.120.214:80
190.210.246.253:80
168.121.4.238:80
68.183.170.114:8080
192.175.111.212:7080
46.101.58.37:8080
190.195.129.227:8090
60.93.23.51:80
83.169.21.32:7080
178.211.45.66:8080
181.136.190.86:80
190.162.232.138:80
188.225.32.231:7080
138.97.60.141:7080
187.162.250.23:443
110.39.162.2:443
191.182.6.118:80
184.66.18.83:80
190.136.176.89:80
190.45.24.210:80
46.105.114.137:8080
2.80.112.146:80
Dropper Extraction:
http://petafilm.com/wp-admin/4m/
http://givingthanksdaily.com/qlE/VeF/
http://wap.zhonglisc.com/wp-includes/QryCB/
https://fnjbq.com/wp-includes/rlR/
https://sakhisuhaninarijeevika.com/wp-includes/CvGUjvE/
http://zieflix.teleskopstore.com/cgi-bin/Gt3S/
https://somanap.com/wp-admin/P/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Heodo

Word file doc 586745f3a4fdc3ab840bb3b4abb394507e0b25afcfa6f1696afb913669120dc7

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments