MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b7fce86c89ee41b825b8291c929f50b8041eb44cf77e8a4c6e0708f0e32b0b18. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 10


Maldoc score: 15


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: b7fce86c89ee41b825b8291c929f50b8041eb44cf77e8a4c6e0708f0e32b0b18
SHA3-384 hash: f20596cf1774c49607f0b5c0d1a9684dc09b0a31dfe595881710c9ce2e5586aa458818c097988ff77fdbd7c1c33a5a19
SHA1 hash: 3e5ae3972bf45a4759dda1c4e9b4fde64b93ae0d
MD5 hash: c136c0b4d3b96ab2fcc49f63f51abdfc
humanhash: fruit-fourteen-pasta-florida
File name:tmpfm0ofvxh
Download: download sample
Signature Heodo
File size:137'732 bytes
First seen:2022-01-31 17:42:43 UTC
Last seen:2022-02-01 04:22:47 UTC
File type:Excel file xlsx
MIME type:application/vnd.ms-excel
ssdeep 3072:CcKoSsxzNDZLDZjlbR868O8KlVH3jehvMqAPjxO5xyZUE5V5xtezEVg8/dg4Gx0f:CcKoSsxzNDZLDZjlbR868O8KlVH3jeha
TLSH T189D36B66B5D9E9CAD70927310ADA8AEE33277C478E7613C73154F30E1DBB1908AC2746
Reporter Cryptolaemus1
Tags:Emotet epoch5 Heodo xlsx

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 15
OLE dump

MalwareBazaar was able to identify 16 sections in this file using oledump:

Section IDSection sizeSection name
1109 bytesCompObj
2220 bytesDocumentSummaryInformation
3204 bytesSummaryInformation
4108455 bytesWorkbook
5520 bytes_VBA_PROJECT_CUR/PROJECT
689 bytes_VBA_PROJECT_CUR/PROJECTwm
75778 bytes_VBA_PROJECT_CUR/VBA/DFsheklsrfHDf
87557 bytes_VBA_PROJECT_CUR/VBA/HDsfgRds4htkde
94458 bytes_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
101692 bytes_VBA_PROJECT_CUR/VBA/__SRP_0
11266 bytes_VBA_PROJECT_CUR/VBA/__SRP_1
12420 bytes_VBA_PROJECT_CUR/VBA/__SRP_2
13291 bytes_VBA_PROJECT_CUR/VBA/__SRP_3
14300 bytes_VBA_PROJECT_CUR/VBA/__SRP_4
15234 bytes_VBA_PROJECT_CUR/VBA/__SRP_5
16553 bytes_VBA_PROJECT_CUR/VBA/dir
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
AutoExecWorkbook_OpenRuns when the Excel Workbook is opened
IOCvkwer.batExecutable file name
SuspiciousOpenMay open a file
SuspiciousOutputMay write to a file (if combined with Open)
SuspiciousRunMay run an executable file or a system command
SuspiciousMkDirMay create a directory
SuspiciousCreateObjectMay create an OLE object
SuspiciousHex StringsHex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)
SuspiciousBase64 StringsBase64-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)

Intelligence


File Origin
# of uploads :
6
# of downloads :
138
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
tmpfm0ofvxh
Verdict:
Malicious activity
Analysis date:
2022-02-01 03:42:25 UTC
Tags:
macros macros-on-open loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
DNS request
Sending a custom TCP request
Creating a window
Сreating synchronization primitives
Creating a file
Creating a process with a hidden window
Launching a process
Sending an HTTP GET request
Moving a recently created file
Running batch commands by exploiting the app vulnerability
Result
Verdict:
Malicious
File Type:
Legacy Excel File with Macro
Document image
Document image
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
macros macros-on-open print.exe
Label:
Malicious
Suspicious Score:
8.4/10
Score Malicious:
84%
Score Benign:
16%
Result
Verdict:
MALICIOUS
Details
Base64 Encoded Powershell Directives
Detected one or more base64 encoded Powershell directives.
Base64 Encoded URL
Detected an ANSI or UNICODE http:// or https:// base64 encoded URL prefix.
Macro with Startup Hook
Detected macro logic that will automatically execute on document open. Most malware contains some execution hook.
Macro with File System Write
Detected macro logic that can write data to the file system.
Macro Contains Suspicious String
Detected a macro with a suspicious string. Suspicious strings include privileged function calls, obfuscations, odd registry keys, etc...
Threat name:
Script-Macro.Trojan.Emotet
Status:
Suspicious
First seen:
2022-02-01 04:39:11 UTC
File Type:
Document
Extracted files:
21
AV detection:
10 of 43 (23.26%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
macro macro_on_action
Behaviour
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Office loads VBA resources, possible macro or embedded object present
Drops file in Windows directory
Process spawned unexpected child process
Malware Config
Dropper Extraction:
http://tastedonline.com/cgi-bin/14Lg3P2Dt3rqBmaYZO/
http://store.anicyber.com/wp-content/0JIWtpJt681mQ/
http://jeffreylubin.igclout.com/wp-admin/gJ5oDbi/
https://dulichkhampha24.net/wp-content/rPThO/
http://dev.learncaraudio.com/wp-admin/ZIwWVcNiED4JYqnq/
http://karensgardentips.com/cgi-bin/w9i3PIVDOJDeF095ST/
http://stancewheels.com/wp-admin/ur031GNgTubBSslqN/
http://laohange.com/wp-content/brPqH/
http://139.99.89.211/wp-admin/VM1HRb3b0MGGdp/
http://onexone.elementor.cloud/cdrxhrt/632SFiWmT1Y/
https://lastregaristorante.com/wp-admin/vkXFRVu/
http://sellin.app/wp-admin/0W4AcWvFkHkV/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments