MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 34df14f18fdb53d532226445a9224bc75053434bfb7ee03e7e874aebb1fba330. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 7


Intelligence 7 IOCs YARA 5 File information Comments

SHA256 hash: 34df14f18fdb53d532226445a9224bc75053434bfb7ee03e7e874aebb1fba330
SHA3-384 hash: 4d88c80c19ad821cb85d3d3c8b3b7dc236ad02b34acfd59eec96c9e323dae7beaad139d1bc5c6dabe9895afd87b65205
SHA1 hash: 894d288a4715d303401949059deaef3f81fdce17
MD5 hash: 297d526881d1137b1951db3ff34c5753
humanhash: tennis-early-friend-maine
File name:34df14f18fdb53d532226445a9224bc75053434bfb7ee03e7e874aebb1fba330
Download: download sample
Signature IcedID
File size:689'097 bytes
First seen:2020-11-07 17:17:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c903cd34db35ed24ed2f5d05a6d2eadd (102 x IcedID, 1 x TrickBot)
ssdeep 6144:bzP9w+Z2B3GW6tJMpGxJHepdyQjK4BrlWpARuEk7Ov+dbDQ2SXX1d6jjQuv8CdaF:b79w+ZO3GWNpeHwdZjKOrlG33edC8zZ
Threatray 4 similar samples on MalwareBazaar
TLSH E1E44C117BFAC029F6F34E315EF177A6997AFEA26D21858B2281051D4D36E80CD71B32
Reporter seifreed
Tags:IcedID

Intelligence


File Origin
# of uploads :
1
# of downloads :
93
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-11-07 17:22:27 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:icedid banker trojan
Behaviour
Suspicious use of SetWindowsHookEx
IcedID First Stage Loader
IcedID, BokBot
Unpacked files
SH256 hash:
34df14f18fdb53d532226445a9224bc75053434bfb7ee03e7e874aebb1fba330
MD5 hash:
297d526881d1137b1951db3ff34c5753
SHA1 hash:
894d288a4715d303401949059deaef3f81fdce17
SH256 hash:
3436060c070f5e6ab9552f7a42d68e8c0cb0f08e8545237e5ba1d435103e636c
MD5 hash:
cd611f4aa43b076f84a8d1e70c9f4e12
SHA1 hash:
d10f4fa507d32fdb9a3826e48f14c52e95be11aa
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:crime_win32_banker_iceid_ldr1
Author:@VK_Intel
Description:Detects IcedId/BokBot png loader (unpacked)
Reference:twitter
Rule name:Embedded_PE
Rule name:IcedID
Author:kevoreilly
Description:IcedID Payload
Rule name:IcedIDStage2
Author:kevoreilly
Description:IcedID Stage2 Payload

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments