MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2d50a390d2dc0af303ccd045e4c4a65304f05e69dc43370d79beee54e2f156b2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Valak


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 2d50a390d2dc0af303ccd045e4c4a65304f05e69dc43370d79beee54e2f156b2
SHA3-384 hash: c49d324c4b06e8f70643fe14d634570f8b3eacae9d953dca471be265405070933696e694a85b7c47645c72f590bb787a
SHA1 hash: 7d8a5a87cf6a4401f8cd8dcd4ab3bccdbbbb1196
MD5 hash: 4de4b2ab2b7bfb1ff13eae143ddea2dd
humanhash: river-mobile-iowa-mike
File name:rubi18.cab
Download: download sample
Signature Valak
File size:388'096 bytes
First seen:2020-08-03 14:42:41 UTC
Last seen:2020-08-03 16:03:02 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 87b163212871e9d0b943c67cec3687c8 (3 x Valak)
ssdeep 6144:rmjmfyAaT2gfK/bJedGvjeqZyN94KSvRSTHI00AOjo+xEeQtv:rmjmKAaSgfK/VQGvj9C4KSvRWH2m+qjv
Threatray 7 similar samples on MalwareBazaar
TLSH CC849D007542C532F9BF01748CFA999E1A6C7A52173899EB93CC196F9F3E2D17A30A17
Reporter oppimaniac
Tags:Valak

Intelligence


File Origin
# of uploads :
2
# of downloads :
1'843
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
DNS request
Sending a custom TCP request
Result
Threat name:
Unknown
Detection:
unknown
Classification:
n/a
Score:
0 / 100
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-08-03 14:44:06 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Blacklisted process makes network request
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments