MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 21b19d7937146e53c46068501a5461f301303312548f185ccefbd437d91b8c94. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 21b19d7937146e53c46068501a5461f301303312548f185ccefbd437d91b8c94
SHA3-384 hash: 48ac745161c4244a163f50b2a1460423416e5450a195a4cd8f452658d2bb2df8f4378ab36d40244b6d3e4bace04eef9b
SHA1 hash: 1ab02b522a2c3563aa22930ee66950ba58bb4886
MD5 hash: 5a5fe759ec145693790bd88773ede80a
humanhash: jig-equal-mobile-aspen
File name:ELBHZ.txt
Download: download sample
Signature IcedID
File size:348'162 bytes
First seen:2020-10-19 17:54:58 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 4a8af3905b9fdbb1ef58c7e749a5b73f (3 x IcedID)
ssdeep 6144:wITsK33t255j1REB87RuBb2W4TkUPuL8xCsfR8A5etAONju9S9:NN3y11qCYmkzL8xCsdetTF9
Threatray 131 similar samples on MalwareBazaar
TLSH 6174AE11B6C184B6C67E56383834CF611ABDBC1119B89D6B63D03D6F6E38AC29731E63
Reporter malware_traffic
Tags:dll IcedID Shathak TA551

Intelligence


File Origin
# of uploads :
1
# of downloads :
133
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
DNS request
Sending a custom TCP request
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
1 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-10-19 17:56:07 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
trojan banker family:icedid
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Blacklisted process makes network request
IcedID, BokBot
Unpacked files
SH256 hash:
4a7c1dd392445ed8dedce92013efbb7a6b434aa2915b14930b5125ac3e4533e5
MD5 hash:
07bc4e2a146dff404647bbab81d40d5f
SHA1 hash:
964a670fbdd40b9746b319732ccbc1569e57d4e4
SH256 hash:
21b19d7937146e53c46068501a5461f301303312548f185ccefbd437d91b8c94
MD5 hash:
5a5fe759ec145693790bd88773ede80a
SHA1 hash:
1ab02b522a2c3563aa22930ee66950ba58bb4886
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments