MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d54a870ba5656c5d3ddfab5f7f325c2fb8ee256b25e2872847c5ff244bc6ee6e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
IcedID
Vendor detections: 10
SHA256 hash: | d54a870ba5656c5d3ddfab5f7f325c2fb8ee256b25e2872847c5ff244bc6ee6e |
---|---|
SHA3-384 hash: | f3fa866ec8158f24ee37b697b24d6eb0d45495204e336fb7b3b3e40e3cf65dc51da8271fd26efa02863658d7c4775c2a |
SHA1 hash: | 72203715f45b8a89f4f6f7b184a0a2adbf752d7f |
MD5 hash: | f131b3a241c3d48e7fa410c61ea52436 |
humanhash: | twelve-cola-kentucky-glucose |
File name: | dowNext.jpg |
Download: | download sample |
Signature | IcedID |
File size: | 257'672 bytes |
First seen: | 2021-12-02 03:18:31 UTC |
Last seen: | Never |
File type: | ![]() |
MIME type: | application/x-dosexec |
imphash | 3b4014f1ffd5245ea948c717c78d1d57 (13 x IcedID) |
ssdeep | 3072:JhdCRXxa6zi6i8oe7ObPkIjYb3p548xBfBbrHDKpbjaxDu9qAPrJfqPS4zpUw4Sf:DdCr4VtqdqXkdWgjoZ+ |
Threatray | 63 similar samples on MalwareBazaar |
TLSH | T1BD444B498446DAA7FE924C78EFC4B2D1D0937B394E78D2F7B8B4C02029249E54E67763 |
Reporter | @malware_traffic |
Tags: | BokBot dll exe IcedID Shathak TA551 |
Intelligence
File Origin
# of uploads :
1
# of downloads :
279
Origin country :

Mail intelligence
No data
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
dowNext.jpg
Verdict:
No threats detected
Analysis date:
2021-12-02 03:20:23 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Detection(s):
Result
Verdict:
Clean
Maliciousness:
Behaviour
Creating a file in the Windows subdirectories
Searching for the window
DNS request
Sending a custom TCP request
Result
Malware family:
n/a
Score:
5/10
Tags:
n/a
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
overlay
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
IcedID
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Found malware configuration
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected IcedID
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.KryptikAGen
Status:
Malicious
First seen:
2021-12-02 03:19:11 UTC
File Type:
PE+ (Sys)
AV detection:
21 of 28 (75.00%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
icedid
Similar samples:
+ 53 additional samples on MalwareBazaar
Result
Malware family:
icedid
Score:
10/10
Tags:
family:icedid campaign:1892568649 banker trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
IcedID, BokBot
Malware Config
C2 Extraction:
normyils.com
Unpacked files
SH256 hash:
d54a870ba5656c5d3ddfab5f7f325c2fb8ee256b25e2872847c5ff244bc6ee6e
MD5 hash:
f131b3a241c3d48e7fa410c61ea52436
SHA1 hash:
72203715f45b8a89f4f6f7b184a0a2adbf752d7f
AV coverage:
13.95%
AV detections:
6 / 43
Threat name:
Malicious File
Score:
1.00
YARA Signatures
MalareBazaar uses YARA rules from several public and non-public repositories, such as Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious proccess dumps they may create. Please note that only results from TLP:WHITE rules are being displayeyd.
Rule name: | MAL_CobaltStrike_Oct_2021_1 |
---|---|
Author: | Arkbird_SOLG |
Description: | Detect Cobalt Strike implant |
Reference: | https://twitter.com/malwrhunterteam/status/1454154412902002692 |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your Twitter account.