MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3d9729b33f01f4fd8a138d106d9ff2e1bb311f28a6a9ffc1b664d1b1cfeeb4c8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 3d9729b33f01f4fd8a138d106d9ff2e1bb311f28a6a9ffc1b664d1b1cfeeb4c8
SHA3-384 hash: 6a52b67fa84b13152db5103264f4b08c605b014661117a9a5c3f0c74825cb59dd54158888b81b4e1ac7e283f3af9382d
SHA1 hash: f4c24f56a0de91e14ef2059f310e86676bd4df95
MD5 hash: 8afbf9fe9d989364d48ae14542bc91b9
humanhash: april-uncle-mirror-violet
File name:BL. NO. AWSMUNDAR360621.exe
Download: download sample
Signature Heodo
File size:447'488 bytes
First seen:2022-01-24 04:17:06 UTC
Last seen:2022-01-24 14:11:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:QzebhT6QR2QMt1zJu9nDV0MeL04e1nbm6FasZIPY:D2QMnJuxm0rRPrH
Threatray 14'223 similar samples on MalwareBazaar
TLSH T16794122B584C807FE3ED26FDA060238993B1D4E0756AF7DB8DDC65765C063A14622BE3
Reporter GovCERT_CH
Tags:Emotet exe Heodo

Intelligence


File Origin
# of uploads :
3
# of downloads :
154
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Sending a custom TCP request
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Creating a process from a recently created file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fareit obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicius Add Task From User AppData Temp
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 558478 Sample: BL. NO. AWSMUNDAR360621.exe Startdate: 24/01/2022 Architecture: WINDOWS Score: 100 68 Found malware configuration 2->68 70 Antivirus detection for dropped file 2->70 72 Antivirus / Scanner detection for submitted sample 2->72 74 17 other signatures 2->74 7 BL. NO. AWSMUNDAR360621.exe 7 2->7         started        11 YZtXgX.exe 2->11         started        13 YZtXgX.exe 2->13         started        process3 file4 50 C:\Users\user\AppData\...\vQifApUlfo.exe, PE32 7->50 dropped 52 C:\Users\...\vQifApUlfo.exe:Zone.Identifier, ASCII 7->52 dropped 54 C:\Users\user\AppData\Local\...\tmpC0D6.tmp, XML 7->54 dropped 56 C:\Users\...\BL. NO. AWSMUNDAR360621.exe.log, ASCII 7->56 dropped 76 Adds a directory exclusion to Windows Defender 7->76 15 BL. NO. AWSMUNDAR360621.exe 17 5 7->15         started        20 powershell.exe 24 7->20         started        22 powershell.exe 25 7->22         started        24 schtasks.exe 1 7->24         started        78 Antivirus detection for dropped file 11->78 80 Multi AV Scanner detection for dropped file 11->80 82 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 11->82 84 3 other signatures 11->84 26 schtasks.exe 11->26         started        28 YZtXgX.exe 11->28         started        30 YZtXgX.exe 11->30         started        32 schtasks.exe 13->32         started        34 YZtXgX.exe 13->34         started        signatures5 process6 dnsIp7 58 api.telegram.org 149.154.167.220, 443, 49779 TELEGRAMRU United Kingdom 15->58 46 C:\Users\user\AppData\Roaming\...\YZtXgX.exe, PE32 15->46 dropped 48 C:\Users\user\...\YZtXgX.exe:Zone.Identifier, ASCII 15->48 dropped 60 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 15->60 62 Tries to steal Mail credentials (via file / registry access) 15->62 64 Tries to harvest and steal ftp login credentials 15->64 66 2 other signatures 15->66 36 conhost.exe 20->36         started        38 conhost.exe 22->38         started        40 conhost.exe 24->40         started        42 conhost.exe 26->42         started        44 conhost.exe 32->44         started        file8 signatures9 process10
Threat name:
ByteCode-MSIL.Trojan.Heracles
Status:
Malicious
First seen:
2022-01-24 00:32:33 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection evasion keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Maps connected drives based on registry
Checks BIOS information in registry
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Looks for VMWare Tools registry key
AgentTesla Payload
Looks for VirtualBox Guest Additions in registry
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot1562684159:AAF0RHsedAMUFPfvPk6IyrreCEPxQ_b3Y3g/sendDocument
Unpacked files
SH256 hash:
124c84fdeb5e11917942857d7bab0e77b10e1888524a669f14726fc893d3b15a
MD5 hash:
7b380c5e8131292f4061221e5baa8e7f
SHA1 hash:
deaf09d575be3ca984ce52907a8b30c81255f5e5
SH256 hash:
dea5ddb40e8155e957c588b74ed7a089416ada0eb6fcdd6bc9908cdabcc0aced
MD5 hash:
3be557a0276eee68552b40be9a73353a
SHA1 hash:
7639daf41df88fed47f2122cbcec16744f2bedb1
SH256 hash:
dfe55b2c476b36585626ac141b0c4d052929ba6799fa58e61d3f26d224466649
MD5 hash:
cb7ddb4f43c14139c95461c26ac671b7
SHA1 hash:
36a8c53285c79f55fe6acadfef47bfdff3bdf9e3
SH256 hash:
3d9729b33f01f4fd8a138d106d9ff2e1bb311f28a6a9ffc1b664d1b1cfeeb4c8
MD5 hash:
8afbf9fe9d989364d48ae14542bc91b9
SHA1 hash:
f4c24f56a0de91e14ef2059f310e86676bd4df95
Malware family:
Agent Tesla v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Heodo

Executable exe 3d9729b33f01f4fd8a138d106d9ff2e1bb311f28a6a9ffc1b664d1b1cfeeb4c8

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments