MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b2f7bab95f522e14c0955cbcacdc6111b00c7073cd8f24d2e9a0ec5c721a59ce. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 8


Maldoc score: 9


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: b2f7bab95f522e14c0955cbcacdc6111b00c7073cd8f24d2e9a0ec5c721a59ce
SHA3-384 hash: 905e597bff0d352b34166f369c2ec923876efadd9f4374615f1c9c6b2ba2fc46fff7395292bf25cf84c77a8fd50ecf97
SHA1 hash: 3767718653adf09db30bdd715b9210951a2e9564
MD5 hash: 388651c0f6eb4f5ca04f06be632c29fd
humanhash: kilo-quebec-asparagus-apart
File name:emotet_e2_b2f7bab95f522e14c0955cbcacdc6111b00c7073cd8f24d2e9a0ec5c721a59ce_2021-01-06__023318010280._doc
Download: download sample
Signature Heodo
File size:171'731 bytes
First seen:2021-01-06 02:35:56 UTC
Last seen:Never
File type:Word file docx
MIME type:application/msword
ssdeep 3072:8PU9ufstRUUKSns8T00JSHUgteMJ8qMD7g5n9AtYZo:GU9ufsfgIf0pLB9AtYi
TLSH E8F36C04123386BED65B353938D14AB97D24BFDB9449C60E331CF6D87B3925BAA0F225
Reporter Cryptolaemus1
Tags:doc Emotet epoch2 Heodo


Avatar
Cryptolaemus1
Emotet epoch2 doc

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 9
Application name is Microsoft Office Word
Office document is in OLE format
Office document contains VBA Macros
OLE dump

MalwareBazaar was able to identify 13 sections in this file using oledump:

Section IDSection sizeSection name
1146 bytesCompObj
24096 bytesDocumentSummaryInformation
3496 bytesSummaryInformation
46424 bytes1Table
599187 bytesData
6513 bytesMacros/PROJECT
7146 bytesMacros/PROJECTwm
817931 bytesMacros/VBA/A71f1shi61rzri0
91116 bytesMacros/VBA/K55gbkjma19veyf0o3
10699 bytesMacros/VBA/Qb4o19rg4sak
115199 bytesMacros/VBA/_VBA_PROJECT
12674 bytesMacros/VBA/dir
1322062 bytesWordDocument
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
AutoExecDocument_openRuns when the Word or Publisher document is opened
SuspiciousCreateTextFileMay create a text file
SuspiciousCreateMay execute file or a system command through WMI
SuspiciousCreateObjectMay create an OLE object
SuspiciousBase64 StringsBase64-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)

Intelligence


File Origin
# of uploads :
1
# of downloads :
258
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
emotet_e2_b2f7bab95f522e14c0955cbcacdc6111b00c7073cd8f24d2e9a0ec5c721a59ce_2021-01-06__023318010280._doc
Verdict:
Malicious activity
Analysis date:
2021-01-06 02:39:17 UTC
Tags:
macros macros-on-open generated-doc emotet-doc emotet

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Legit
File type:
application/vnd.openxmlformats-officedocument.wordprocessingml.document
Has a screenshot:
False
Contains macros:
True
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Running batch commands
Launching a process
DNS request
Sending a custom TCP request
Creating a file
Deleting a recently created file
Sending an HTTP GET request
Possible injection to a system process
Sending a TCP request to an infection source
Launching a process by exploiting the app vulnerability
Sending an HTTP GET request to an infection source
Result
Verdict:
Malicious
File Type:
Legacy Word File with Macro
Document image
Document image
Result
Verdict:
MALICIOUS
Details
Macro with Startup Hook
Detected macro logic that will automatically execute on document open. Most malware contains some execution hook.
Document With Few Pages
Document contains between one and three pages of content. Most malicious documents are sparse in page count.
Macro with File System Write
Detected macro logic that can write data to the file system.
Macro Execution Coercion
Detected a document that appears to social engineer the user into activating embedded logic.
Macro Contains Suspicious String
Detected a macro with a suspicious string. Suspicious strings include privileged function calls, obfuscations, odd registry keys, etc...
Threat name:
Document-Word.Trojan.Heuristic
Status:
Malicious
First seen:
2021-01-06 02:36:04 UTC
AV detection:
20 of 46 (43.48%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
macro
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Checks processor information in registry
Enumerates system info in registry
Office loads VBA resources, possible macro or embedded object present
Drops file in Windows directory
Drops file in System32 directory
Blocklisted process makes network request
Process spawned unexpected child process
Malware Config
Dropper Extraction:
https://astrologiaexistencial.com/l/4bm8/
http://www.dirgantaratuba.com/cgi-bin/PX4K/
https://unimedunihealth.com/wp-includes/E/
https://mirvalgroup.com/wp-includes/FOeYo/
https://wp.gensoukyou.org/souzinv_old/1a/
http://mail.ninosindigochile.cl/1989-gmc-oq21w/ZVTCY/
https://walkerswebshop.com/images/O7/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Heodo

Word file docx b2f7bab95f522e14c0955cbcacdc6111b00c7073cd8f24d2e9a0ec5c721a59ce

(this sample)

  
Delivery method
Distributed via web download

Comments