MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 89252ad15ed6fccbb3988b41cc1a2ad7dc5a0baf5613e95ccfa38197fc681099. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: 89252ad15ed6fccbb3988b41cc1a2ad7dc5a0baf5613e95ccfa38197fc681099
SHA3-384 hash: 42b7b4996d494b510d64b89949dfc32f1249c30b804ebb0eed4bf8ce7bfb87fab3cecbfe6a87d0b7f843bf33050c64bc
SHA1 hash: af94deb35af44e66b8649ee1f24a29e862a19769
MD5 hash: 5a4c98e12ca3da692f71b20643e71c18
humanhash: uranus-skylark-spring-island
File name:5a4c98e12ca3da692f71b20643e71c18.dll
Download: download sample
Signature IcedID
File size:163'328 bytes
First seen:2021-03-17 17:10:14 UTC
Last seen:2021-03-17 18:46:50 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash cec9cd6065aa966074cb2cc2f20d8461 (2 x IcedID)
ssdeep 1536:VGDeooC7AZPzQm2r2bTGFeTkeeyt9QjxXerQhwXP:IDeooC7AZPzQm2r2bTGFel9YXWXP
Threatray 17 similar samples on MalwareBazaar
TLSH 78F39AE47A874B5EC6A3533E4E5F222C8B6B3FF478991667D449B4B2230C9C493E7109
Reporter abuse_ch
Tags:dll IcedID

Intelligence


File Origin
# of uploads :
2
# of downloads :
113
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
5a4c98e12ca3da692f71b20643e71c18.dll
Verdict:
No threats detected
Analysis date:
2021-03-17 17:12:27 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Sending a UDP request
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
72 / 100
Signature
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected IcedID
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 370234 Sample: rkX8KgGFw9.dll Startdate: 17/03/2021 Architecture: WINDOWS Score: 72 26 Multi AV Scanner detection for submitted file 2->26 28 Yara detected IcedID 2->28 8 loaddll64.exe 1 2->8         started        process3 process4 10 regsvr32.exe 8->10         started        14 cmd.exe 1 8->14         started        16 rundll32.exe 8->16         started        dnsIp5 22 33nachoscocso.website 10->22 24 aws.amazon.com 10->24 30 System process connects to network (likely due to code injection or exploit) 10->30 32 Contains functionality to detect hardware virtualization (CPUID execution measurement) 10->32 34 Tries to detect virtualization through RDTSC time measurements 10->34 18 iexplore.exe 1 74 14->18         started        signatures6 process7 process8 20 iexplore.exe 36 18->20         started       
Threat name:
Win64.Trojan.Ligooc
Status:
Malicious
First seen:
2021-03-17 17:11:05 UTC
AV detection:
14 of 28 (50.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:icedid banker trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
IcedID, BokBot
Malware Config
C2 Extraction:
33nachoscocso.website
Unpacked files
SH256 hash:
89252ad15ed6fccbb3988b41cc1a2ad7dc5a0baf5613e95ccfa38197fc681099
MD5 hash:
5a4c98e12ca3da692f71b20643e71c18
SHA1 hash:
af94deb35af44e66b8649ee1f24a29e862a19769
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_win32_icedid_stage1
Author:Rony (@r0ny_123)
Description:Detects IcedID Photoloader
Reference:https://sysopfb.github.io/malware,/icedid/2020/04/28/IcedIDs-updated-photoloader.html

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

IcedID

Executable exe 89252ad15ed6fccbb3988b41cc1a2ad7dc5a0baf5613e95ccfa38197fc681099

(this sample)

Comments