MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 bcb53af88c2eb7a3e04c8874854a6c4fc0a2b9890ed39cc4bc9c1f7ef6380563. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Emotet (aka Heodo)
Vendor detections: 12
Maldoc score: 7
SHA256 hash: | bcb53af88c2eb7a3e04c8874854a6c4fc0a2b9890ed39cc4bc9c1f7ef6380563 |
---|---|
SHA3-384 hash: | f80a70051ca79bd65585dff9c941f04dfa125cc3075f3974f72e4f225ad26c7237cde172f5e5fbb66517f8a504994c19 |
SHA1 hash: | eedb1bbdc50095d087ac9fd3eb0e4695217c6d0d |
MD5 hash: | bf1a84bcee85983c92040cc52a43dd17 |
humanhash: | louisiana-romeo-sweet-utah |
File name: | Documento.xls |
Download: | download sample |
Signature | Heodo |
File size: | 40'960 bytes |
First seen: | 2022-05-12 09:28:02 UTC |
Last seen: | Never |
File type: | ![]() |
MIME type: | application/vnd.ms-excel |
ssdeep | 768:pkZKpb8rGYrMPe3q7Q0XV5xtezEs/68/dgAdCBn9kC+xbqc6q+otrvEVLcAI:p+Kpb8rGYrMPe3q7Q0XV5xtezEsi8/d5 |
TLSH | T1E103834ABA5AC85DF925C73548E743E9B362FC105F6B0B873645B3657FF89A04A0320B |
Reporter | @adrian__luca |
Tags: | Emotet Heodo xls |
Office OLE Information
This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.
OLE id
Maldoc score: 7 |
OLE dump
Sections: 3 |
The following OLE sections have been found using oledump
:
Section ID | Section size | Section name |
---|---|---|
1 | 4096 bytes | DocumentSummaryInformation |
2 | 4096 bytes | SummaryInformation |
3 | 31001 bytes | Workbook |
OLE vba
Type | Keyword | Description |
---|---|---|
AutoExec | Auto_Open | Runs when the Excel Workbook is opened |
Suspicious | Hex Strings | Hex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all) |
Suspicious | Base64 Strings | Base64-encoded strings were detected, may be used to obfuscate strings (option --decode to see all) |
Suspicious | XLM macro | XLM macro found. It may contain malicious code |
Intelligence
File Origin

Vendor Threat Intelligence
Result
Behaviour
Result
Payload URLs
Document image

Result
Details
Result
Behaviour
Malware Config
YARA Signatures
MalareBazaar uses YARA rules from several public and non-public repositories, such as Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious proccess dumps they may create. Please note that only results from TLP:WHITE rules are being displayeyd.
Rule name: | crime_win64_emotet_unpacked |
---|
Rule name: | Excel_Hidden_Macro_Sheet |
---|
Rule name: | Qbot |
---|---|
Author: | Dhanunjaya |
Description: | Yara Rule to Detect Qbot |
Rule name: | SUSP_Excel4Macro_AutoOpen |
---|---|
Author: | John Lambert @JohnLaTwC |
Description: | Detects Excel4 macro use with auto open / close |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your Twitter account.