MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4ed237148c5b56e57270a26dabd2f688245402dd304b7de906283fd67389be65. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 4ed237148c5b56e57270a26dabd2f688245402dd304b7de906283fd67389be65
SHA3-384 hash: d2008f563433243364ffe0acdc2fd838b87c2fbeb178d66ba14b7795ef934ed9b547f40947c46feb12755d515179e7e1
SHA1 hash: 85c0327237abf33bdcb0997f7e1e4eeeaed25a83
MD5 hash: ddbb7578b5659c4b2d5411940618aeea
humanhash: tennessee-skylark-equal-undress
File name:Regulatory Agreement.rar
Download: download sample
Signature Heodo
File size:21'451 bytes
First seen:2021-02-03 15:27:51 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 384:qWU3pvcwqaBPeT3J+ms9U3xlO2ZDlpXy1fBlTQmd9j0+FbODylPvxTK:c3FOIPzms2BlLpi9BlMmd60bOD2RK
TLSH A2A2D01740DFD52C6969FDB265D3A38A5DBA8B2D348D9E1E2F78C85E4C4C8F680E0487
Reporter cocaman
Tags:Heodo rar


Avatar
cocaman
Malicious email (T1566.001)
From: "Md Syeed <syeed@jrcgroupbd.com>" (likely spoofed)
Received: "from jrcgroupbd.com (unknown [37.46.150.195]) "
Date: "03 Feb 2021 15:49:57 +0100"
Subject: "FW: All Documents"
Attachment: "Regulatory Agreement.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
107
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-02-03 13:59:46 UTC
File Type:
Binary (Archive)
Extracted files:
2
AV detection:
15 of 29 (51.72%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Heodo

rar 4ed237148c5b56e57270a26dabd2f688245402dd304b7de906283fd67389be65

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Heodo

Comments