MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2934ee71acf2ecf4b46532bdc0df7d12de3d2033a2d0a5ae4f42da5b0e571f92. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: 2934ee71acf2ecf4b46532bdc0df7d12de3d2033a2d0a5ae4f42da5b0e571f92
SHA3-384 hash: 1b1fb7a057ed14a25b5b11229696fd4f83423e2b1a8df298c36d21914ad772ffd4036b96e9159a5b2f47b2368b091ca4
SHA1 hash: dd1c58082f859ad8effd8a636aa87522702329cc
MD5 hash: c50cf95cb80289006beb7db11f5441f9
humanhash: shade-cup-michigan-hamper
File name:2934ee71acf2ecf4b46532bdc0df7d12de3d2033a2d0a5ae4f42da5b0e571f92
Download: download sample
Signature IcedID
File size:146'432 bytes
First seen:2020-11-12 14:08:05 UTC
Last seen:2024-07-24 12:28:14 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 3097b1c5bba2e716be269c55c1f71681 (9 x IcedID)
ssdeep 3072:UbShpcGI6HEHqrna1D/P0JlfG+u8L3lhiJo7A:WShOGpkqza1QDOSq8A
Threatray 2 similar samples on MalwareBazaar
TLSH F2E39D023290D076E9B742318864DF91577ABDA15F718E9737C46A5F9E322D08E32BE3
Reporter seifreed
Tags:IcedID

Intelligence


File Origin
# of uploads :
2
# of downloads :
91
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-11-12 14:09:36 UTC
AV detection:
19 of 29 (65.52%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:icedid banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Blacklisted process makes network request
IcedID Core Payload
IcedID, BokBot
Unpacked files
SH256 hash:
2934ee71acf2ecf4b46532bdc0df7d12de3d2033a2d0a5ae4f42da5b0e571f92
MD5 hash:
c50cf95cb80289006beb7db11f5441f9
SHA1 hash:
dd1c58082f859ad8effd8a636aa87522702329cc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_win32_banker_iceid_ldr1
Author:@VK_Intel
Description:Detects IcedId/BokBot png loader (unpacked)
Reference:twitter

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments