MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d5a4fcb0e552cad22b1a907e874295b08e83d58bd83f9b4788c90aaad263cd87. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: d5a4fcb0e552cad22b1a907e874295b08e83d58bd83f9b4788c90aaad263cd87
SHA3-384 hash: 7b72834ecff4f865beabf0618824bf44e19a5b2619fafc1e14f9b43fa9a9a9b0ebb106b712a62ab9d803f5f41db289a8
SHA1 hash: 0b4eab4641ac9058babf8924610f8c58fcb5b6e4
MD5 hash: 4e28e9e6d6444d1ac41dd7ef7da32196
humanhash: montana-enemy-item-bravo
File name:ofc.dll
Download: download sample
Signature IcedID
File size:384'512 bytes
First seen:2021-11-18 18:36:03 UTC
Last seen:2022-03-16 09:51:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 3072:rKrbi9VwBh42cEzhMltVpIP0T7ORLzlj5CyAQpqYTY8qr9QLYFXkMAop85qUaqik:+W9iBXrhMl3pIP/N5pBMGLYF0MANa8
Threatray 51 similar samples on MalwareBazaar
TLSH T10E84E8AB9532065BEED64C74DC88A3B6CA936D3C4F37DAF75C64D0707828161BA27243
Reporter Anonymous
Tags:exe IcedID


Avatar
Anonymous
Onedrive URL -> XLSB -> IcedID

Intelligence


File Origin
# of uploads :
3
# of downloads :
233
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
F.A.Q[2021.11.17_21-03].xlsb
Verdict:
Malicious activity
Analysis date:
2021-11-18 17:28:41 UTC
Tags:
loader trojan icedid

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
Clean
Maliciousness:
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
67%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
4 / 100
Behaviour
Behavior Graph:
n/a
Result
Malware family:
Score:
  10/10
Tags:
family:icedid campaign:4258209311 banker suricata trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
IcedID, BokBot
suricata: ET MALWARE Win32/IcedID Request Cookie
Malware Config
C2 Extraction:
sauceson.ink
Unpacked files
SH256 hash:
d5a4fcb0e552cad22b1a907e874295b08e83d58bd83f9b4788c90aaad263cd87
MD5 hash:
4e28e9e6d6444d1ac41dd7ef7da32196
SHA1 hash:
0b4eab4641ac9058babf8924610f8c58fcb5b6e4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MAL_CobaltStrike_Oct_2021_1
Author:Arkbird_SOLG
Description:Detect Cobalt Strike implant
Reference:https://twitter.com/malwrhunterteam/status/1454154412902002692

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments