MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 121494579fe7d4be119875fa31aa8b573911a797d528e1819d42373e5380bf18. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 121494579fe7d4be119875fa31aa8b573911a797d528e1819d42373e5380bf18
SHA3-384 hash: 239bc637c7e60b8f42ec7434f825aac92ba6f9e7bfefe7caab0c279bf69b0c7ee02073cca3d6ea9892ece5ac8c45fd97
SHA1 hash: 66dd4da32913dd02cc344f5bd21ff137d9f3a89d
MD5 hash: 4fc56bd290fe65979bacfd41aaa1d221
humanhash: sweet-failed-maryland-ohio
File name:CCbhU.txt
Download: download sample
Signature IcedID
File size:123'394 bytes
First seen:2020-10-13 20:06:46 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 4eb4448173bfaf01701e02a7966abda0 (21 x IcedID)
ssdeep 3072:2104WHcpNwEd1XY2bsxiRpACbyR7gbFem5:mWHcpNfdxhwxKNem5
Threatray 575 similar samples on MalwareBazaar
TLSH E4C39C097981C073D5731A351974CAB58B6EB9312BA08EAB2394257ADE701D0EF39F73
Reporter malware_traffic
Tags:dll IcedID Shathak TA551

Intelligence


File Origin
# of uploads :
1
# of downloads :
154
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
DNS request
Sending a custom TCP request
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-10-13 20:08:06 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Blacklisted process makes network request
Unpacked files
SH256 hash:
121494579fe7d4be119875fa31aa8b573911a797d528e1819d42373e5380bf18
MD5 hash:
4fc56bd290fe65979bacfd41aaa1d221
SHA1 hash:
66dd4da32913dd02cc344f5bd21ff137d9f3a89d
SH256 hash:
ad0d79ef260881d5b944cde979db411e968f85d8a24516fde9375a720cd3f1a8
MD5 hash:
c705908dbc3e81b03a6ae4682f215621
SHA1 hash:
b7d1de924777f04e3058ea40482ce9393a984c55
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments