MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 255292813ce0ad650af7407017437c96790c5f5d4741f0acdd9a73a5f0fa8112. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 255292813ce0ad650af7407017437c96790c5f5d4741f0acdd9a73a5f0fa8112
SHA3-384 hash: 464a564a6add13e72a29c86d7a9a5f18b7bea47e65ec0ac24b263e3ee8b123268ce33b64a4a63206549bb3f948c597de
SHA1 hash: 75977a9feccc902f92e9508f95f440ff4f6795e7
MD5 hash: f8a569a67429b15980308c16b14dd3a2
humanhash: kentucky-kitten-crazy-arizona
File name:likub14.cab
Download: download sample
Signature IcedID
File size:212'992 bytes
First seen:2020-08-18 19:21:24 UTC
Last seen:2020-08-18 20:11:59 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 4153a4da411495ad3c0fffa68826bf9e (7 x IcedID)
ssdeep 3072:ashbGcgGwEKwqUFl1NepH4ESC49VyuTiR+1HniHg+3B97+LdlaTivD:UEKwqU4YESXy8g+1CHg+3B90la+L
Threatray 584 similar samples on MalwareBazaar
TLSH 15246D00B6A0C038F9BB41BDB5B68B9C652C3E715BAC95CF52D22A9A07746F4ED31353
Reporter malware_traffic
Tags:dll IcedID Shathak TA551

Intelligence


File Origin
# of uploads :
2
# of downloads :
160
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
DNS request
Sending a custom TCP request
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-08-18 19:23:08 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Blacklisted process makes network request
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments