MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5d6ba77bfd649ae36a50df3bd458879fce4c5fb04a2dfbfbd64c927d086e94cd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 12


Maldoc score: 5


Intelligence 12 IOCs YARA 2 File information Comments 1

SHA256 hash: 5d6ba77bfd649ae36a50df3bd458879fce4c5fb04a2dfbfbd64c927d086e94cd
SHA3-384 hash: 107749663f8ccbe9abeced3ab43a887a2d6139d4497c254a6318d91bb1a1945951bde8e17b9718a2995f96d00f81b6c0
SHA1 hash: 85895da39a96279a3b797c001b5bce7afeb51247
MD5 hash: 021ddf6034597ef3dc3bdcf3b92e614c
humanhash: artist-florida-artist-florida
File name:021ddf6034597ef3dc3bdcf3b92e614c
Download: download sample
Signature Heodo
File size:145'274 bytes
First seen:2022-01-20 20:32:18 UTC
Last seen:Never
File type:Excel file xlsx
MIME type:application/vnd.ms-excel
ssdeep 3072:4Rk3hbdlylKsgqopeJBWhZFGkE+cL2NdAlhEvN8B/W6X1yxYovrepMUdQ6gSz4iq:Qk3hbdlylKsgqopeJBWhZFVE+W2NdAli
TLSH T13AE36C0361459F86C84883B86FD74690DF12ED3DDA922BCF21867B173B79EA14D0A53E
Reporter zbetcheckin
Tags:Emotet excel Heodo xlsx

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 5
OLE dump

MalwareBazaar was able to identify 3 sections in this file using oledump:

Section IDSection sizeSection name
14096 bytesDocumentSummaryInformation
24096 bytesSummaryInformation
3133492 bytesWorkbook
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
AutoExecAuto_OpenRuns when the Excel Workbook is opened
SuspiciousHex StringsHex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)
SuspiciousXLM macroXLM macro found. It may contain malicious code

Intelligence


File Origin
# of uploads :
1
# of downloads :
178
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
File type:
application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
Has a screenshot:
False
Contains macros:
True
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
DNS request
Creating a window
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Running batch commands by exploiting the app vulnerability
Sending an HTTP GET request to an infection source
Result
Verdict:
Malicious
File Type:
Legacy Excel File
Document image
Document image
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cmd cmd.exe excel.exe macros macros-on-open mshta mshta.exe stripped tracker.exe
Label:
Benign
Suspicious Score:
2.8/10
Score Malicious:
28%
Score Benign:
72%
Result
Verdict:
MALICIOUS
Details
Excel 4.0 Macro
Document contains Excel 4.0 macros (XLM). A valid, albeit dated feature, this document should be treated with suspicion.
Macro Execution Coercion
Detected a document that appears to social engineer the user into activating embedded logic.
Autostarting Excel Macro Sheet
Excel contains Macrosheet logic that will trigger automatically upon document open.
Result
Threat name:
Hidden Macro 4.0 Emotet
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Obfuscated command line found
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Powershell drops PE file
Sigma detected: Microsoft Office Product Spawning Windows Shell
Sigma detected: MSHTA Spawning Windows Shell
Sigma detected: Suspicious MSHTA Process Patterns
Sigma detected: Suspicious PowerShell Command Line
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected Emotet
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 557252 Sample: h59qHi83fy Startdate: 20/01/2022 Architecture: WINDOWS Score: 100 50 162.214.50.39 UNIFIEDLAYER-AS-1US United States 2->50 52 203.114.109.124 TOT-LLI-AS-APTOTPublicCompanyLimitedTH Thailand 2->52 54 34 other IPs or domains 2->54 66 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->66 68 Multi AV Scanner detection for domain / URL 2->68 70 Found malware configuration 2->70 72 15 other signatures 2->72 15 EXCEL.EXE 53 12 2->15         started        signatures3 process4 file5 48 C:\Users\user\Desktop\h59qHi83fy.xls, Composite 15->48 dropped 62 Obfuscated command line found 15->62 19 cmd.exe 15->19         started        signatures6 process7 process8 21 mshta.exe 11 19->21         started        dnsIp9 56 185.7.214.7, 49167, 49168, 80 DELUNETDE France 21->56 24 powershell.exe 12 7 21->24         started        process10 dnsIp11 58 peterpolz.to-create.eu 185.46.123.38, 49169, 80 IHNET-EUUS United States 24->58 60 fr7.anbo5288.cc 128.199.157.63, 49170, 80 DIGITALOCEAN-ASNUS United Kingdom 24->60 46 C:\Users\Public\Documents\ssd.dll, PE32 24->46 dropped 76 Powershell drops PE file 24->76 29 cmd.exe 24->29         started        file12 signatures13 process14 process15 31 rundll32.exe 29->31         started        process16 33 rundll32.exe 2 31->33         started        file17 44 C:\Windows\...\rsfeznmwkwu.lwq (copy), PE32 33->44 dropped 64 Hides that the sample has been downloaded from the Internet (zone.identifier) 33->64 37 rundll32.exe 33->37         started        signatures18 process19 process20 39 rundll32.exe 1 37->39         started        signatures21 74 Hides that the sample has been downloaded from the Internet (zone.identifier) 39->74 42 rundll32.exe 39->42         started        process22
Threat name:
Document-Excel.Trojan.Emotet
Status:
Malicious
First seen:
2022-01-20 20:33:07 UTC
File Type:
Document
Extracted files:
9
AV detection:
17 of 43 (39.53%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:emotet botnet:epoch4 banker macro suricata trojan xlm
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in System32 directory
Checks computer location settings
Loads dropped DLL
Blocklisted process makes network request
Downloads MZ/PE file
Emotet
Process spawned unexpected child process
suricata: ET MALWARE W32/Emotet CnC Beacon 3
Malware Config
C2 Extraction:
131.100.24.231:80
209.59.138.75:7080
103.8.26.103:8080
51.38.71.0:443
212.237.17.99:8080
79.172.212.216:8080
207.38.84.195:8080
104.168.155.129:8080
178.79.147.66:8080
46.55.222.11:443
103.8.26.102:8080
192.254.71.210:443
45.176.232.124:443
203.114.109.124:443
51.68.175.8:8080
58.227.42.236:80
45.142.114.231:8080
217.182.143.207:443
178.63.25.185:443
45.118.115.99:8080
103.75.201.2:443
104.251.214.46:8080
158.69.222.101:443
81.0.236.90:443
45.118.135.203:7080
176.104.106.96:8080
212.237.56.116:7080
216.158.226.206:443
173.212.193.249:8080
50.116.54.215:443
138.185.72.26:8080
41.76.108.46:8080
212.237.5.209:443
107.182.225.142:8080
195.154.133.20:443
162.214.50.39:7080
110.232.117.186:8080
Dropper Extraction:
http://0xb907d607/fer/fer.html
http://185.7.214.7/fer/fer.png
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Excel_Hidden_Macro_Sheet
Rule name:SUSP_Excel4Macro_AutoOpen
Author:John Lambert @JohnLaTwC
Description:Detects Excel4 macro use with auto open / close

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Excel file xlsx 5d6ba77bfd649ae36a50df3bd458879fce4c5fb04a2dfbfbd64c927d086e94cd

(this sample)

Comments



Avatar
zbet commented on 2022-01-20 20:32:19 UTC

url : hxxps://www.dalice.edu.zm/content/hh9prb8c8W67csCC35g8DbWdTK5Z/?i=1