MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 99dfb7baafec050861e152a036af86fc0c7663f3c719d58a56dfd9f06f4b8cef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 99dfb7baafec050861e152a036af86fc0c7663f3c719d58a56dfd9f06f4b8cef
SHA3-384 hash: 52500a0567cf95b4e5be66da219ca00ccf3df90280067467ddc25442f10ee5779fbd434f2775582b29a5bb4048a6aaa2
SHA1 hash: fa2bc04d301093a448d78560f86ad9b60930027d
MD5 hash: 8b0c350a9acf409690db50979fa8628e
humanhash: angel-monkey-johnny-uniform
File name:Document_07-12-2022_20-09-12_PDF.msi
Download: download sample
Signature IcedID
File size:1'302'545 bytes
First seen:2022-12-07 23:21:56 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 24576:wHL0tNrx5zH8h2q1ioC7ZTVVT+XirpTs7sx0QBnoNjla+idlpdIFyF3N0:wr0tNrxeB1BG/F+uTsAx0tlpidvdkyFC
TLSH T1FB558D47E2E710ECC56BC1704767A673FA32BC198220796B5794F7303E36F60A629B25
TrID 88.4% (.MST) Windows SDK Setup Transform script (61000/1/5)
11.5% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter pr0xylife
Tags:1234857371 IcedID msi

Intelligence


File Origin
# of uploads :
1
# of downloads :
200
Origin country :
IE IE
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed rundll32.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
64 / 100
Signature
.NET source code references suspicious native API functions
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected IcedID
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Starter
Status:
Malicious
First seen:
2022-12-07 23:22:14 UTC
File Type:
Binary (Archive)
Extracted files:
33
AV detection:
15 of 26 (57.69%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:icedid campaign:1234857371 banker loader trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Enumerates physical storage devices
Drops file in Windows directory
Enumerates connected drives
Loads dropped DLL
Blocklisted process makes network request
IcedID, BokBot
Malware Config
C2 Extraction:
ewgahskoot.com
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments