MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 65c58463eaf930808c036d35954159c0631961dfcc3abaac19b5ca9d6aabf2b3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 65c58463eaf930808c036d35954159c0631961dfcc3abaac19b5ca9d6aabf2b3
SHA3-384 hash: 6cfc80440915c24a1ef4c47c55f4cbfeb570822775d464649c565113802594dabb077d4ff61198f4c5fa1fd8ea3fda18
SHA1 hash: 2109df33c8b24d5e7bb31d727ce82a057006ad1e
MD5 hash: 0bcca9afe82d4a07adce1e5886ae7fde
humanhash: two-nevada-ceiling-lithium
File name:111.tmp
Download: download sample
Signature IcedID
File size:165'376 bytes
First seen:2020-08-11 15:51:32 UTC
Last seen:2020-08-11 16:59:34 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 43b3205343f091be1455233737d1c765 (12 x IcedID)
ssdeep 1536:+ZJbgyeb0OiyK8D9fe2/kyb7ZOu4bPW5mP5CEzDgeiGzKqfDcHdapbTIB+pY4kUd:SJbgrjKIXZfaBbAYJfDc0IB+pYvkQWF
Threatray 51 similar samples on MalwareBazaar
TLSH 0DF3AE047A90C172C90A357E1166C7B1537AA9E1EBF58AC37B581EBD4F602D07B3A387
Reporter malware_traffic
Tags:dll IcedID Shathak TA551


Avatar
malware_traffic
Run method: regsvr32.exe [filename]

Intelligence


File Origin
# of uploads :
2
# of downloads :
103
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
DNS request
Sending a custom TCP request
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
72 / 100
Signature
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected IcedID
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Kryptik
Status:
Malicious
First seen:
2020-08-11 15:53:06 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Blacklisted process makes network request
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments