MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f0aec42c4adf98c914904d1fd3db75d1db56591088f12e27849cbc427aaf6c7d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: f0aec42c4adf98c914904d1fd3db75d1db56591088f12e27849cbc427aaf6c7d
SHA3-384 hash: 51317899eb81c1fedfbf7f9a1b6875daad17311200b22d28dbae0403eaf2a953a454dd84f17f51a89c9534be18dd2292
SHA1 hash: 932405dda9c39c637f76955f2860d58e46945bf3
MD5 hash: e530dcbb466abbd695afcd9f22bbeb66
humanhash: king-lion-purple-carpet
File name:AGENCY ENQUIRE_v1-INUSO.xlsx.exe
Download: download sample
Signature Heodo
File size:595'456 bytes
First seen:2021-07-02 06:15:43 UTC
Last seen:2021-07-02 06:17:58 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:pOCEFVzMFBzN9X1InNcIIv76A/+AsMCWhmgvERuRAVdKHqKUU3Kk6A:pCaBz6NcIItGAs5Whv8JdEXUCO
TLSH D5C402012E56B583C1658B36D0D2D6235BB12E5D6620E66EA9FD3FEEF7397030E02709
Reporter lowmal3
Tags:Emotet exe Heodo

Intelligence


File Origin
# of uploads :
2
# of downloads :
754
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
AGENCY ENQUIRE_v1-INUSO.xlsx.exe
Verdict:
Malicious activity
Analysis date:
2021-07-02 06:25:03 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-01 13:30:28 UTC
AV detection:
13 of 29 (44.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
Nirsoft
Unpacked files
SH256 hash:
82623c57eb93efbcbf52b8f5f97ff50526b7cf8f6091c2f56b3d38b873682cd2
MD5 hash:
460ac58557e60fa18fd4b3feed93fb8f
SHA1 hash:
a392d644e9f46ad7573712fadd74ec89d4d9de0f
SH256 hash:
eb34eb499dcf9a77e851713c2f1560c8f7bab389ea4146b8225846516b3c8d23
MD5 hash:
389a095811ac617a95b30c15a2c152df
SHA1 hash:
cb8925ffd03ee4627e7f9640489775c140542897
SH256 hash:
dbdf3d2cbdb683a09be4c155d02ddb22f43da1aa723aa25a31376dcb0cb798ec
MD5 hash:
9045d82a0209881a6690ac13beac6c66
SHA1 hash:
9fab99b61a80f00e2fe3eecf13a9c63a06d33c4e
SH256 hash:
3da80bd8e18bf2ef5e28f5e2e0d2095b0d4e65391800ce18f9a18859d7beb220
MD5 hash:
5dbed7594d4c8d71c1882692e6776bf0
SHA1 hash:
8552a2f2afca501945fe57c1875970b6f777f709
SH256 hash:
f0aec42c4adf98c914904d1fd3db75d1db56591088f12e27849cbc427aaf6c7d
MD5 hash:
e530dcbb466abbd695afcd9f22bbeb66
SHA1 hash:
932405dda9c39c637f76955f2860d58e46945bf3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Heodo

Executable exe f0aec42c4adf98c914904d1fd3db75d1db56591088f12e27849cbc427aaf6c7d

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments