MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 37258621a30de267d09e0f722aafa48f8526cb52a5976d5816376e7080c31a68. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 37258621a30de267d09e0f722aafa48f8526cb52a5976d5816376e7080c31a68
SHA3-384 hash: 8ad6d935a7edaf439b2e7a17d7974c48e5e84c80c236f96844a6d9ab39c9b4d915ba27da42dc7af14282315f8740cccf
SHA1 hash: 4b40a0cb8b485e6b6e7d749e1e6faecc56192752
MD5 hash: 44f8da722e7c40dde949676f28c05249
humanhash: north-nitrogen-eleven-autumn
File name:temp.tmp
Download: download sample
Signature IcedID
File size:80'896 bytes
First seen:2020-08-18 19:09:45 UTC
Last seen:2020-08-18 20:11:55 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash da49903e71c67c83a50340939f3c1201 (7 x IcedID)
ssdeep 1536:Ec0vMvJaXIrGqKboZXTMrf/jiFkKo5v8BC+7+y2:L0vQKboZEkkfA7+y2
Threatray 598 similar samples on MalwareBazaar
TLSH 52839E10F454C872C047993D4414D3B19A2B7931BE7689873FD416BE6F322E19B36FAA
Reporter malware_traffic
Tags:dll IcedID Shathak TA551

Intelligence


File Origin
# of uploads :
2
# of downloads :
159
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
DNS request
Sending a custom TCP request
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-08-18 19:11:05 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Blacklisted process makes network request
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments