MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5a69c76991e5c1b6d2f46d9a300fa8902d3ff6fb6afcebeee91697743b0542b7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet


Vendor detections: 4


Intelligence 4 IOCs YARA 1 File information Comments

SHA256 hash: 5a69c76991e5c1b6d2f46d9a300fa8902d3ff6fb6afcebeee91697743b0542b7
SHA3-384 hash: 9a3bc6cd98109ac8f9979ed6f73bfc527bc8ad15ac2a1e83ea94bd392b22919e5228790c3fddbc9f41de37743900ff43
SHA1 hash: 309eba52a0b5500d8779a045231ac55d630205aa
MD5 hash: 2d21a057732df6fea4e51ef8e41a9248
humanhash: north-summer-mirror-sweet
File name:phggg.exe
Download: download sample
Signature Emotet
File size:385'024 bytes
First seen:2020-07-09 08:23:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 5c8ebc5c79771f3df92fa0887f513bd8 (9 x Emotet)
ssdeep 6144:WEzmLg1IxJeAxqL9hOYqxOdSAyZz+gP83nbt4LOUlBHJI52aQWFh74Y/VyqM2wO5:rkjelzOYySSjD83KblBpCfQWFz/sqPwo
Threatray 234 similar samples on MalwareBazaar
TLSH DB84237827D4565DEB5F2C312B8DA62E6A62431CF4A2C7067CD631BCADC4C9622077F8
Reporter JAMESWT_WT
Tags:Emotet

Intelligence


File Origin
# of uploads :
1
# of downloads :
104
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending an HTTP GET request
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a process with a hidden window
Reading critical registry keys
Sending a custom TCP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Threat name:
Win32.Trojan.SpyAgent
Status:
Malicious
First seen:
2020-07-09 08:25:05 UTC
File Type:
PE (Exe)
Extracted files:
47
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
UPX packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Emotet

Executable exe 5a69c76991e5c1b6d2f46d9a300fa8902d3ff6fb6afcebeee91697743b0542b7

(this sample)

  
Delivery method
Distributed via web download

Comments