MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7f8505410e1e37d0f016c5db0d0446e52b3b79fc8f620568ac0101ee94bdb7b3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 6


Intelligence 6 IOCs 1 YARA 1 File information Comments

SHA256 hash: 7f8505410e1e37d0f016c5db0d0446e52b3b79fc8f620568ac0101ee94bdb7b3
SHA3-384 hash: f987b8c4dcdeb617f7ffd26ca6ee782036c7ac4cd397fcc6b147b6edd1a0297262d2f638cc26dc55a391c38b8c3abd21
SHA1 hash: 52fd24561e4355ff1e40673a09b716011efd5888
MD5 hash: 29e61c8132635fd2272fe4d6e7442934
humanhash: floor-gee-beryllium-kansas
File name:29e61c8132635fd2272fe4d6e7442934.dll
Download: download sample
Signature IcedID
File size:53'248 bytes
First seen:2021-03-24 20:31:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 59cadf14099152052d1d9e7cd19dedf7 (120 x IcedID)
ssdeep 768:OhtkLEPNgcRjiKMulfwgggs30yGMtzMRWT/2KTeahM3J/IFmaD/:1Lybg+Ej30y7hT/casJ/IF5/
Threatray 144 similar samples on MalwareBazaar
TLSH BA333AC526D00B26C0311D73CAB24BDED21ABA90B76359F792882774E792887CFB5C65
Reporter abuse_ch
Tags:dll IcedID


Avatar
abuse_ch
IcedID C2:
feaser2347.club

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
feaser2347.club https://threatfox.abuse.ch/ioc/5144/

Intelligence


File Origin
# of uploads :
1
# of downloads :
188
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
29e61c8132635fd2272fe4d6e7442934.dll
Verdict:
No threats detected
Analysis date:
2021-03-24 20:37:02 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Deleting a recently created file
Creating a file in the Windows subdirectories
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
64 / 100
Signature
Contains functionality to detect hardware virtualization (CPUID execution measurement)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected IcedID
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 375454 Sample: v1FJzuqeyV.dll Startdate: 24/03/2021 Architecture: WINDOWS Score: 64 45 Yara detected IcedID 2->45 8 loaddll64.exe 1 2->8         started        process3 process4 10 cmd.exe 1 8->10         started        12 regsvr32.exe 8->12         started        16 cmd.exe 1 8->16         started        dnsIp5 18 rundll32.exe 10->18         started        39 feaser2347.club 12->39 41 dr49lng3n1n2s.cloudfront.net 143.204.235.70, 443, 49716, 49717 AMAZON-02US United States 12->41 43 2 other IPs or domains 12->43 53 System process connects to network (likely due to code injection or exploit) 12->53 55 Contains functionality to detect hardware virtualization (CPUID execution measurement) 12->55 57 Tries to detect virtualization through RDTSC time measurements 12->57 22 iexplore.exe 1 76 16->22         started        signatures6 process7 dnsIp8 27 feaser2347.club 167.172.240.248, 49719, 49720, 80 DIGITALOCEAN-ASNUS United States 18->27 29 tp.8e49140c2-frontier.amazon.com 18->29 31 2 other IPs or domains 18->31 47 System process connects to network (likely due to code injection or exploit) 18->47 49 Contains functionality to detect hardware virtualization (CPUID execution measurement) 18->49 51 Tries to detect virtualization through RDTSC time measurements 18->51 24 iexplore.exe 145 22->24         started        signatures9 process10 dnsIp11 33 edge.gycpi.b.yahoodns.net 87.248.118.22, 443, 49753, 49754 YAHOO-DEBDE United Kingdom 24->33 35 outbrain.map.fastly.net 151.101.114.132, 443, 49750, 49751 FASTLYUS United States 24->35 37 11 other IPs or domains 24->37
Result
Malware family:
Score:
  10/10
Tags:
family:icedid banker loader trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
IcedID First Stage Loader
IcedID, BokBot
Malware Config
C2 Extraction:
feaser2347.club
Unpacked files
SH256 hash:
7f8505410e1e37d0f016c5db0d0446e52b3b79fc8f620568ac0101ee94bdb7b3
MD5 hash:
29e61c8132635fd2272fe4d6e7442934
SHA1 hash:
52fd24561e4355ff1e40673a09b716011efd5888
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_win32_icedid_stage1
Author:Rony (@r0ny_123)
Description:Detects IcedID Photoloader
Reference:https://sysopfb.github.io/malware,/icedid/2020/04/28/IcedIDs-updated-photoloader.html

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

IcedID

Executable exe 7f8505410e1e37d0f016c5db0d0446e52b3b79fc8f620568ac0101ee94bdb7b3

(this sample)

  
Delivery method
Distributed via web download

Comments