MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 666a39015d53540460f6f3b5347d22457dfefd8ace09048503e7c20bb4ecd2f4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments 1

SHA256 hash: 666a39015d53540460f6f3b5347d22457dfefd8ace09048503e7c20bb4ecd2f4
SHA3-384 hash: 95a1c2111f82db19b1c0bb70ed10c28170d0a2060cdddb8373f40aa3e88a90c343963a45cc5ecc373e2e4c30c243dfad
SHA1 hash: 1e08012e2fb7a5f9237c9f21ae19b9b5a0cd979d
MD5 hash: 4663d5c264c2a2ab8711e10cdeb9c138
humanhash: jig-zebra-potato-georgia
File name:4663d5c2_by_Libranalysis
Download: download sample
Signature IcedID
File size:232'024 bytes
First seen:2021-05-06 00:01:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e0533e6b0ac9b87b7ad9ea052e7fa74b (4 x IcedID)
ssdeep 6144:LbG2zudGcUvOSYQqtlyh6aN6RJ7MQH6+kbgUG0DrUOs2d:LRzuMcUvOSYQqtlyh6aN6RJ7MQH6+DUL
Threatray 1'740 similar samples on MalwareBazaar
TLSH 9F3441A689A8E0BDF50628B2643CD745C950EEC05E53DCD6B5F384229FA39F617123CA
Reporter Libranalysis
Tags:IcedID


Avatar
Libranalysis
Uploaded as part of the sample sharing project

Intelligence


File Origin
# of uploads :
1
# of downloads :
134
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Found malware configuration
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected IcedID
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 407302 Sample: 4663d5c2_by_Libranalysis Startdate: 07/05/2021 Architecture: WINDOWS Score: 84 59 Found malware configuration 2->59 61 Multi AV Scanner detection for submitted file 2->61 63 Yara detected IcedID 2->63 65 C2 URLs / IPs found in malware configuration 2->65 7 loaddll64.exe 1 2->7         started        process3 dnsIp4 39 zasertiokil.top 7->39 41 tp.8e49140c2-frontier.amazon.com 7->41 43 2 other IPs or domains 7->43 73 Contains functionality to detect hardware virtualization (CPUID execution measurement) 7->73 75 Tries to detect virtualization through RDTSC time measurements 7->75 11 cmd.exe 1 7->11         started        13 regsvr32.exe 7->13         started        17 rundll32.exe 7->17         started        19 2 other processes 7->19 signatures5 process6 dnsIp7 21 rundll32.exe 11->21         started        45 zasertiokil.top 13->45 47 dr49lng3n1n2s.cloudfront.net 143.204.203.74, 443, 49712, 49713 AMAZON-02US United States 13->47 53 2 other IPs or domains 13->53 77 Contains functionality to detect hardware virtualization (CPUID execution measurement) 13->77 79 Tries to detect virtualization through RDTSC time measurements 13->79 49 zasertiokil.top 17->49 55 2 other IPs or domains 17->55 81 System process connects to network (likely due to code injection or exploit) 17->81 51 zasertiokil.top 19->51 57 3 other IPs or domains 19->57 25 iexplore.exe 150 19->25         started        signatures8 process9 dnsIp10 27 zasertiokil.top 83.97.20.126, 49717, 49718, 49727 M247GB Romania 21->27 29 tp.8e49140c2-frontier.amazon.com 21->29 35 2 other IPs or domains 21->35 67 System process connects to network (likely due to code injection or exploit) 21->67 69 Contains functionality to detect hardware virtualization (CPUID execution measurement) 21->69 71 Tries to detect virtualization through RDTSC time measurements 21->71 31 edge.gycpi.b.yahoodns.net 87.248.118.23, 443, 49755, 49756 YAHOO-DEBDE United Kingdom 25->31 33 tls13.taboola.map.fastly.net 151.101.1.44, 443, 49749, 49750 FASTLYUS United States 25->33 37 10 other IPs or domains 25->37 signatures11
Threat name:
Win64.Trojan.Wacatac
Status:
Malicious
First seen:
2021-05-06 00:02:11 UTC
AV detection:
12 of 47 (25.53%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:icedid banker trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
IcedID, BokBot
Malware Config
C2 Extraction:
zasertiokil.top
Unpacked files
SH256 hash:
666a39015d53540460f6f3b5347d22457dfefd8ace09048503e7c20bb4ecd2f4
MD5 hash:
4663d5c264c2a2ab8711e10cdeb9c138
SHA1 hash:
1e08012e2fb7a5f9237c9f21ae19b9b5a0cd979d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-06 01:09:41 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0001.025] Anti-Behavioral Analysis::Software Breakpoints
1) [C0027.009] Cryptography Micro-objective::RC4::Encrypt Data
2) [C0021.004] Cryptography Micro-objective::RC4 PRGA::Generate Pseudo-random Sequence
3) [C0047] File System Micro-objective::Delete File