MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0db4a196c637addd1bc0ecc0d0d616b8d757d606ab20a49d0c325ae0e4f1f6ae. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 0db4a196c637addd1bc0ecc0d0d616b8d757d606ab20a49d0c325ae0e4f1f6ae
SHA3-384 hash: 1de3d91047aee14aeba12ddd31033eaee84b42835599c29fcf5bfbcbe9cb3b5266ef354a0264e408d7338dd134d838d8
SHA1 hash: 38c8804d6347c9034c1c83590cad86781ddef662
MD5 hash: 7e9518fe2b9a05d21776b4d466082ccb
humanhash: avocado-hotel-twelve-sixteen
File name:tmp5781.dll
Download: download sample
Signature IcedID
File size:382'976 bytes
First seen:2022-12-10 05:21:18 UTC
Last seen:2022-12-10 06:29:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash bbd59785b831ba0244fd5ab3586920bd (2 x IcedID)
ssdeep 6144:50FOhm3Y1LfpDqnkIBwcu/oDdzr88vAHC//7ysDPXoPcTPinEgrTytlRNKIg8ggg:50km3YYY/ohhvAHCGWPXoPcTPbgrmtlC
Threatray 3 similar samples on MalwareBazaar
TLSH T17A847353D77250E5D8BAC2398A677227B9F4382543349BD39710566A0F72FF0AA3E384
TrID 44.4% (.EXE) Win64 Executable (generic) (10523/12/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter malware_traffic
Tags:BokBot broskabrwaf.com dll DLL entry point: init exe IcedID


Avatar
malware_traffic
Run method: rundll32.exe [filename],init

Intelligence


File Origin
# of uploads :
2
# of downloads :
265
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
icedid
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win64.Trojan.IcedID
Status:
Malicious
First seen:
2022-12-10 05:20:15 UTC
File Type:
PE+ (Dll)
AV detection:
7 of 26 (26.92%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
0db4a196c637addd1bc0ecc0d0d616b8d757d606ab20a49d0c325ae0e4f1f6ae
MD5 hash:
7e9518fe2b9a05d21776b4d466082ccb
SHA1 hash:
38c8804d6347c9034c1c83590cad86781ddef662
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments