MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8032602e7a2db3ceea482f7e007577295dc3c41da8e4c4b5f2ba32074b6a1007. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Emotet (aka Heodo)
Vendor detections: 12
Maldoc score: 18
| SHA256 hash: | 8032602e7a2db3ceea482f7e007577295dc3c41da8e4c4b5f2ba32074b6a1007 |
|---|---|
| SHA3-384 hash: | 5dd6549745cbd9e5909e85db534f9f0f01347fdd049ba03f927b881518c6bd83f5d363fc518b83f75efb00adb2e9a760 |
| SHA1 hash: | 5261c758e432cb71d2200895a76504f8b7616b41 |
| MD5 hash: | eac50d6d70df2ab19880263d5c9b7613 |
| humanhash: | summer-table-lion-football |
| File name: | PO 01252022.xls |
| Download: | download sample |
| Signature | Heodo |
| File size: | 145'920 bytes |
| First seen: | 2022-01-25 14:32:18 UTC |
| Last seen: | 2022-01-25 15:59:54 UTC |
| File type: | |
| MIME type: | application/vnd.ms-excel |
| ssdeep | 3072:R7cKoSsxzNDZLDZjlbR868O8K0c03D38TehYTdeHVhjqabWHLtyeGx6Z84TI4Gxx:1cKoSsxzNDZLDZjlbR868O8K0c03D38s |
| TLSH | T1FCE35B5576B5C9F6DA0407B10AD2CAFA2327FC739E5603E33198B30E1FB91509AD26C6 |
| Reporter | |
| Tags: | Emotet Heodo xls |
Office OLE Information
This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.
OLE id
| Maldoc score: 18 |
OLE dump
MalwareBazaar was able to identify 27 sections in this file using oledump:
| Section ID | Section size | Section name |
|---|---|---|
| 1 | 109 bytes | CompObj |
| 2 | 216 bytes | DocumentSummaryInformation |
| 3 | 200 bytes | SummaryInformation |
| 4 | 106589 bytes | Workbook |
| 5 | 97 bytes | _VBA_PROJECT_CUR/MNfygIyki6FGDiyd/CompObj |
| 6 | 295 bytes | _VBA_PROJECT_CUR/MNfygIyki6FGDiyd/VBFrame |
| 7 | 267 bytes | _VBA_PROJECT_CUR/MNfygIyki6FGDiyd/f |
| 8 | 212 bytes | _VBA_PROJECT_CUR/MNfygIyki6FGDiyd/o |
| 9 | 807 bytes | _VBA_PROJECT_CUR/PROJECT |
| 10 | 233 bytes | _VBA_PROJECT_CUR/PROJECTwm |
| 11 | 97 bytes | _VBA_PROJECT_CUR/UserForm1/CompObj |
| 12 | 265 bytes | _VBA_PROJECT_CUR/UserForm1/VBFrame |
| 13 | 38 bytes | _VBA_PROJECT_CUR/UserForm1/f |
| 14 | 0 bytes | _VBA_PROJECT_CUR/UserForm1/o |
| 15 | 1202 bytes | _VBA_PROJECT_CUR/VBA/GFe7dryFhsdrgg |
| 16 | 7947 bytes | _VBA_PROJECT_CUR/VBA/MNfygIyki6FGDiyd |
| 17 | 1405 bytes | _VBA_PROJECT_CUR/VBA/UserForm1 |
| 18 | 6118 bytes | _VBA_PROJECT_CUR/VBA/_VBA_PROJECT |
| 19 | 2165 bytes | _VBA_PROJECT_CUR/VBA/__SRP_0 |
| 20 | 205 bytes | _VBA_PROJECT_CUR/VBA/__SRP_1 |
| 21 | 288 bytes | _VBA_PROJECT_CUR/VBA/__SRP_2 |
| 22 | 440 bytes | _VBA_PROJECT_CUR/VBA/__SRP_3 |
| 23 | 260 bytes | _VBA_PROJECT_CUR/VBA/__SRP_4 |
| 24 | 66 bytes | _VBA_PROJECT_CUR/VBA/__SRP_5 |
| 25 | 985 bytes | _VBA_PROJECT_CUR/VBA/bvkeirugtiugsdkjs |
| 26 | 1013 bytes | _VBA_PROJECT_CUR/VBA/dir |
| 27 | 5532 bytes | _VBA_PROJECT_CUR/VBA/go4ihosidlsHDasd |
OLE vba
MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:
| Type | Keyword | Description |
|---|---|---|
| AutoExec | Workbook_Open | Runs when the Excel Workbook is opened |
| AutoExec | TextBox1_Change | Runs when the file is opened and ActiveX objects trigger events |
| Base64 | Q | DFEN |
| Suspicious | Open | May open a file |
| Suspicious | Write | May write to a file (if combined with Open) |
| Suspicious | Output | May write to a file (if combined with Open) |
| Suspicious | Run | May run an executable file or a system command |
| Suspicious | CreateObject | May create an OLE object |
| Suspicious | Chr | May attempt to obfuscate specific strings (use option --deobf to deobfuscate) |
| Suspicious | Hex Strings | Hex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all) |
| Suspicious | Base64 Strings | Base64-encoded strings were detected, may be used to obfuscate strings (option --decode to see all) |
Intelligence
File Origin
Vendor Threat Intelligence
TwinWave.EvilDoc.CROgraphicMemory.20211221.UNOFFICIAL
TwinWave.EvilDoc.CROStackGridOfDeath.20220110.UNOFFICIAL
MiscreantPunch.EvilMacro.PSHELLSPROCB64.11.UNOFFICIAL
MiscreantPunch.EvilMacro.PSHELLB64INVOKEDASHWINVOKEDASHW.2.UNOFFICIAL
TwinWave.EvilDoc.DOCXRSTRGOOD.HTTP_.210304B64.1.UNOFFICIAL
TwinWave.EvilDoc.DOCXRSTRGOOD.HTTP_.210304B64.4.UNOFFICIAL
TwinWave.EvilDoc.DOCXRSTRGOOD.HTTP_.210304B64.8.UNOFFICIAL
TwinWave.EvilDoc.DOCXRSTRGOOD.START_PROCES.211006B64.1.UNOFFICIAL
TwinWave.EvilDoc.DOCXRSTRGOOD.START_PROC.211028B64.1.UNOFFICIAL
Result
Behaviour
Result
Document image
Result
Details
Result
Behaviour
Malware Config
80.211.3.13:8080
110.232.117.186:8080
45.142.114.231:8080
131.100.24.231:80
107.182.225.142:8080
45.118.135.203:7080
164.68.99.3:8080
212.237.56.116:7080
41.76.108.46:8080
58.227.42.236:80
104.168.155.129:8080
79.172.212.216:8080
192.254.71.210:443
51.38.71.0:443
217.182.143.207:443
203.114.109.124:443
185.157.82.211:8080
173.212.193.249:8080
45.176.232.124:443
158.69.222.101:443
212.237.17.99:8080
207.38.84.195:8080
195.154.133.20:443
162.243.175.63:443
138.185.72.26:8080
103.8.26.102:8080
103.8.26.103:8080
50.116.54.215:443
178.79.147.66:8080
45.118.115.99:8080
178.63.25.185:443
46.55.222.11:443
103.75.201.2:443
81.0.236.90:443
176.104.106.96:8080
162.214.50.39:7080
212.237.5.209:443
209.59.138.75:7080
216.158.226.206:443
104.251.214.46:8080
212.24.98.99:8080
http://pozhadvokat.com/images/QmZXA9kRUU8xZZF/
http://queens.renovatiog.ltd/wp-includes/LDH/
http://renovatiomarketing.com/renovatiomarketing.com/A/
http://remedy.eventmasti.com/vendor/Y2XclYoCdDzSSua/
http://ppdbsma.insanrabbany.sch.id/gkvvb/sXVYo8HsPSFQh/
http://pinnaclehomesusa.net/870xg9/pNp3a1iHCKaZwYEV/
http://dandtpremierhomes.com/eapn/lpN6dcAppn/
http://keluargamalaysia.bliblah.com/cgi-bin/FUzc3KOKN3DNeee/
http://crisbdev.com/wp-content/2dmXYgLVdkV/
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.