MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 58708f4f20813442260ac0983ad6edb8666c4173606debef497d546bec2b1a2a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 58708f4f20813442260ac0983ad6edb8666c4173606debef497d546bec2b1a2a
SHA3-384 hash: 58169ec8e3ef974fd5b118b8bf1e34a995a899e588f23e0e9419de28e755c1c10ee183682706b3df1a679a8f220ed5e0
SHA1 hash: a062d103fa92c85ccce50ed7b788ffdc69ccb49f
MD5 hash: f7390d4f7ec80a1601cd09c6ef91325f
humanhash: enemy-sodium-delaware-yankee
File name:wymuq4cab
Download: download sample
Signature IcedID
File size:294'400 bytes
First seen:2020-10-07 15:02:53 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash cfe4fc9d8cfa0ffdbbc7bb24b2e57c8a (2 x IcedID)
ssdeep 6144:KjP/6SUwpx7imGaDjuzCVEunJkXwDHhQbAO9h08fC2j:KTzrTimGaDylunJkqqb/nfh
Threatray 356 similar samples on MalwareBazaar
TLSH 1D549D11F982C0B2E4B206314478DB7247BDB9210FA5CEE7A394196D8EB76C09B35DF6
Reporter JAMESWT_WT
Tags:dll IcedID

Intelligence


File Origin
# of uploads :
1
# of downloads :
168
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
DNS request
Sending a custom TCP request
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
64 / 100
Signature
Contains functionality to detect hardware virtualization (CPUID execution measurement)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected IcedID
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-10-07 15:03:27 UTC
File Type:
PE (Dll)
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Blacklisted process makes network request
Unpacked files
SH256 hash:
58708f4f20813442260ac0983ad6edb8666c4173606debef497d546bec2b1a2a
MD5 hash:
f7390d4f7ec80a1601cd09c6ef91325f
SHA1 hash:
a062d103fa92c85ccce50ed7b788ffdc69ccb49f
SH256 hash:
37b6266a431e5d0ca69b8c4ad2fdade318aca26fa83dd645618e87b566503fa6
MD5 hash:
840de1adfa67f1b5910f637257e6b652
SHA1 hash:
1dafedd83ba047ed3c16197c6ed75d1768114ca5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments