MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5f5f78266fddd18f3db7791b4980df2d13184de9d1c5ac39c49751e25f83ca17. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 15


Intelligence 15 IOCs YARA 1 File information Comments

SHA256 hash: 5f5f78266fddd18f3db7791b4980df2d13184de9d1c5ac39c49751e25f83ca17
SHA3-384 hash: 0086fc263de4ad941fc17d54ce8ce9b1142a365badf1b229c5310c57b0c771151002d8ef760b69bd13e3ebc0bdde841f
SHA1 hash: 41a34528a66e21224d9d3b36ad5e36c8534a7b2d
MD5 hash: 8012fc5d50095169e92680bc7d2cb392
humanhash: potato-stairway-cup-triple
File name:Docs_Scan_04_19#69.exe
Download: download sample
Signature IcedID
File size:1'129'568 bytes
First seen:2023-04-19 18:23:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 0185baf907a07b1f7d88b704c4486cf9 (1 x IcedID)
ssdeep 24576:Vtkb6a0dGxJ4H70Qa8oCHpx7Dr325d5Gsoc2mFBm:VCb6jGQ7YCnLsoc2mFBm
Threatray 12 similar samples on MalwareBazaar
TLSH T1A4355D42F3F48AE5D073D17ACA928B4AE972789457318BCB4151871D2F3B7E19A3E321
TrID 64.5% (.EXE) InstallShield setup (43053/19/16)
15.7% (.EXE) Win64 Executable (generic) (10523/12/4)
7.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
3.0% (.ICL) Windows Icons Library (generic) (2059/9)
3.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 71b119dcce576333 (3'570 x Heodo, 203 x TrickBot, 19 x Gh0stRAT)
Reporter k3dg3___
Tags:422998217 exe IcedID pw-957 signed

Code Signing Certificate

Organisation:Southern Wall Systems, LLC
Issuer:SSL.com EV Code Signing Intermediate CA RSA R3
Algorithm:sha256WithRSAEncryption
Valid from:2023-03-27T15:32:55Z
Valid to:2024-03-26T15:32:55Z
Serial number: 40e27b7404aa9b485f8a2fc0c8e53af3
Intelligence: 14 malware samples on MalwareBazaar are signed with this code signing certificate
MalwareBazaar Blocklist:This certificate is on the MalwareBazaar code signing certificate blocklist (CSCB)
Thumbprint Algorithm:SHA256
Thumbprint: 1c46f0a782730fd80b70849ca2133c5f8ba81feaebababb95157a24eaea682e7
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
309
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Docs_Scan_04_19#69.exe
Verdict:
No threats detected
Analysis date:
2023-04-19 18:24:07 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
MeasuringTime
CursorPosition
EvasionQueryPerformanceCounter
EvasionGetTickCount
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
89%
Tags:
exploit greyware keylogger overlay packed shell32.dll
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Yara detected IcedID
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.IcedID
Status:
Malicious
First seen:
2023-04-19 18:24:07 UTC
File Type:
PE+ (Exe)
Extracted files:
53
AV detection:
8 of 24 (33.33%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:icedid campaign:422998217 banker loader persistence trojan
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Registers COM server for autorun
IcedID, BokBot
Malware Config
C2 Extraction:
skigimeetroc.com
Unpacked files
SH256 hash:
a67563151783f8bb718519fbc59dcd17f3166d75417ad053c4d9286f3c0d6d32
MD5 hash:
6fa570c80b3b767c8d7fef18c8d6a827
SHA1 hash:
ab86172e0d7df82a5a54502d80a115009f5b67ab
Detections:
IcedIDLoader win_photoloader_auto win_photoloader_a0
SH256 hash:
5f5f78266fddd18f3db7791b4980df2d13184de9d1c5ac39c49751e25f83ca17
MD5 hash:
8012fc5d50095169e92680bc7d2cb392
SHA1 hash:
41a34528a66e21224d9d3b36ad5e36c8534a7b2d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:PE_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

e4fe8e9518f6118510ab3cc3e0152a6643314d79359a83b5d0b8507d98915c24

IcedID

Executable exe 5f5f78266fddd18f3db7791b4980df2d13184de9d1c5ac39c49751e25f83ca17

(this sample)

  
Dropped by
SHA256 e4fe8e9518f6118510ab3cc3e0152a6643314d79359a83b5d0b8507d98915c24
  
Delivery method
Distributed via e-mail attachment

Comments