MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 09bdb0fb2e5689963f8375783abf0d87d2dbccc6a7ed8b03d7a53af29ab2c4d6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 09bdb0fb2e5689963f8375783abf0d87d2dbccc6a7ed8b03d7a53af29ab2c4d6
SHA3-384 hash: 425905bc99ddb275cbbee0da922b9c244b5a9b6a281d4c28261e98fb1d01a88afede5e37fbf0c20b0a32f7809e6bcd06
SHA1 hash: bac0aff39c778979e2f570f9e76082a956e9b5e9
MD5 hash: ab6c45faf5cb4249d5f038c4abc38e7f
humanhash: neptune-sad-september-magnesium
File name:DEKONT_P.EXE
Download: download sample
Signature Emotet
File size:896'512 bytes
First seen:2020-09-21 13:46:29 UTC
Last seen:2020-09-21 14:51:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash bbac62fd99326ea68ec5a33b36925dd1 (46 x AgentTesla, 38 x njrat, 27 x Formbook)
ssdeep 12288:94lsXvtCcmVVXzzn4PJAahPl/QEdIMiVbHydEIJnJWUga5/CIq9MmCS:94lavt0LkLL9IMixoEgeaxCIq9MmCS
Threatray 1'239 similar samples on MalwareBazaar
TLSH 9215AD0373DD83A4C3729233BA66BB55AE7B7C2506A1F19B2FD9093DE920121521F673
Reporter theDark3d
Tags:AutoIT Emotet Loader

Intelligence


File Origin
# of uploads :
2
# of downloads :
278
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Sending an HTTP GET request
Running batch commands
Creating a process with a hidden window
Sending a UDP request
Result
Threat name:
MailPassView
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
92 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Yara detected MailPassView
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2020-09-21 07:54:21 UTC
File Type:
PE (Exe)
Extracted files:
15
AV detection:
23 of 29 (79.31%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Loads dropped DLL
Reads user/profile data of web browsers
Reads user/profile data of web browsers
Executes dropped EXE
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments