MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5d3eb542453ede693e6883aea44045d6d191d47a2751a4e6e6aea43a9d750c08. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 5d3eb542453ede693e6883aea44045d6d191d47a2751a4e6e6aea43a9d750c08
SHA3-384 hash: 599001efaf7f11f5ee91188b76a159c7f7562620ae0d18c9062a1ed0d66c412d6fb877a0d6414a47f3093c842beaa377
SHA1 hash: b0d4e10274dc824125d35ff39ecefd5fb0534514
MD5 hash: 37d28ce5716b95e39af234dd1a99ef4e
humanhash: hamper-aspen-ten-edward
File name:5d3eb542453ede693e6883aea44045d6d191d47a2751a4e6e6aea43a9d750c08
Download: download sample
Signature IcedID
File size:620'326 bytes
First seen:2022-02-04 15:08:59 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 01f87ec9e1e36146b71b7ffce4fd5fa9 (20 x IcedID)
ssdeep 12288:FTsor70Aeojgc4+o07OCi6HY7FpW0zm0pF:FTXjeojgc4+lDZY5pF
Threatray 165 similar samples on MalwareBazaar
TLSH T1EDD4AF39636507B5E0739434C9734943C6F17CB117B095EBA3A1325A0E3BFE5A63AB22
Reporter malwarelabnet
Tags:exe IcedID

Intelligence


File Origin
# of uploads :
1
# of downloads :
295
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
DNS request
Sending an HTTP GET request
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
MeasuringTime
SystemUptime
EvasionGetTickCount
EvasionQueryPerformanceCounter
CheckCmdLine
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
80 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Sigma detected: Suspicious Call by Ordinal
Yara detected IcedID
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 566509 Sample: vnA3gRVPHR Startdate: 04/02/2022 Architecture: WINDOWS Score: 80 19 Found malware configuration 2->19 21 Antivirus detection for URL or domain 2->21 23 Yara detected IcedID 2->23 25 2 other signatures 2->25 7 loaddll64.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 rundll32.exe 7->11         started        13 rundll32.exe 7->13         started        15 2 other processes 7->15 process5 17 rundll32.exe 9->17         started       
Gathering data
Threat name:
Win64.Trojan.IcedID
Status:
Malicious
First seen:
2022-02-04 15:09:12 UTC
File Type:
PE+ (Dll)
Extracted files:
7
AV detection:
14 of 28 (50.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:icedid campaign:1732687004 banker persistence suricata trojan
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Sets service image path in registry
IcedID, BokBot
suricata: ET MALWARE Win32/IcedID Request Cookie
Malware Config
C2 Extraction:
keepfootbal.com
Unpacked files
SH256 hash:
5d3eb542453ede693e6883aea44045d6d191d47a2751a4e6e6aea43a9d750c08
MD5 hash:
37d28ce5716b95e39af234dd1a99ef4e
SHA1 hash:
b0d4e10274dc824125d35ff39ecefd5fb0534514
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments