MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e75612b515f036b54d63ed2efa45afc9b167b78116d65a77b1f0fa69674ed51f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: e75612b515f036b54d63ed2efa45afc9b167b78116d65a77b1f0fa69674ed51f
SHA3-384 hash: 87384e264d20f939fbe4c08426f2c3ef8e11c00b316024a8218add0e60fdd763af3fcb9b1700de82cc0b90a7f8c1a3af
SHA1 hash: 64cec8be64aba1695d9596e808fc92b0d1265561
MD5 hash: a23a00fe04f933a037d1450d792d4861
humanhash: kentucky-don-august-delaware
File name:Product.dll
Download: download sample
Signature IcedID
File size:10'752 bytes
First seen:2020-11-03 20:35:06 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 9a31ca7834d07273dabb36e82caf0a31 (1 x IcedID)
ssdeep 192:J99PwpJ8YgS4w4uftVKQIH8w+nwBHFponFguGxNBwN:LGQbo3w+n6FaHGxNBwN
Threatray 618 similar samples on MalwareBazaar
TLSH B6223B63AE1342F4DD63807531637933A6B27D35089E4993A6E345C51E222077E7EF43
Reporter Anonymous
Tags:BokBot IcedID

Intelligence


File Origin
# of uploads :
1
# of downloads :
148
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected IcedID
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-11-03 20:36:21 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:icedid banker trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
IcedID, BokBot
Unpacked files
SH256 hash:
e75612b515f036b54d63ed2efa45afc9b167b78116d65a77b1f0fa69674ed51f
MD5 hash:
a23a00fe04f933a037d1450d792d4861
SHA1 hash:
64cec8be64aba1695d9596e808fc92b0d1265561
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

IcedID

DLL dll e75612b515f036b54d63ed2efa45afc9b167b78116d65a77b1f0fa69674ed51f

(this sample)

Comments