MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0ac2ea4c04f4a6bbd8d3da29f634bed6faebfef99d64fb1637756142bfda4f9a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 0ac2ea4c04f4a6bbd8d3da29f634bed6faebfef99d64fb1637756142bfda4f9a
SHA3-384 hash: 7aecbc1b11fceff8589eba4e8dc70ec4b1de9decaf06241f6b23fbd5055bd452b07ebf73644d7c7f61fab0d88d041385
SHA1 hash: 998531c9882c3e06026d8ce8e37dc55e8096bed4
MD5 hash: c732eeff4bf270c07a8aea11e609182e
humanhash: march-gee-alanine-speaker
File name:0104.gif.dll
Download: download sample
Signature IcedID
File size:235'400 bytes
First seen:2021-04-01 11:35:12 UTC
Last seen:2021-04-01 11:35:58 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 3eb5471c5370e4bcb3be6637e4995a6b (33 x IcedID)
ssdeep 3072:OCHCrCVCVC/CtCczk8PkyGtzjU0c28vPr:Wk8PpIzw0c2sP
Threatray 1'074 similar samples on MalwareBazaar
TLSH E034C5C6A5BE12B7D81F4272609206385B217FD14ADB8FDFCE685E4D56137E0A827323
Reporter JAMESWT_WT
Tags:dll IcedID

Intelligence


File Origin
# of uploads :
2
# of downloads :
104
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
document-1003111324.xls
Verdict:
Malicious activity
Analysis date:
2021-04-01 11:34:16 UTC
Tags:
macros macros40

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win64.Trojan.Ligooc
Status:
Malicious
First seen:
2021-04-01 11:36:08 UTC
File Type:
PE+ (Dll)
AV detection:
13 of 29 (44.83%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:icedid banker loader trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
IcedID First Stage Loader
IcedID, BokBot
Malware Config
C2 Extraction:
tvorartificialnature.xyz
Unpacked files
SH256 hash:
0ac2ea4c04f4a6bbd8d3da29f634bed6faebfef99d64fb1637756142bfda4f9a
MD5 hash:
c732eeff4bf270c07a8aea11e609182e
SHA1 hash:
998531c9882c3e06026d8ce8e37dc55e8096bed4
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

IcedID

Executable exe 0ac2ea4c04f4a6bbd8d3da29f634bed6faebfef99d64fb1637756142bfda4f9a

(this sample)

  
Delivery method
Distributed via web download

Comments