MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 69040cacea68c86159731cd1d2c46963d51bd3701877053d5d43947cd17149f3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 69040cacea68c86159731cd1d2c46963d51bd3701877053d5d43947cd17149f3
SHA3-384 hash: bae053a405207f3a2cb0731b97c8a7f0be8e8b618ae5f6c1d15255d70d9e15d161ea31d27977938d07697b46630065d8
SHA1 hash: 93c8564d4c6dac1eb3f184625087f8a695c7e262
MD5 hash: 4e4e7c18059181d319cc61c0e25155a9
humanhash: undress-xray-edward-vermont
File name:temp.tmp
Download: download sample
Signature IcedID
File size:172'032 bytes
First seen:2020-08-13 21:19:02 UTC
Last seen:2020-08-13 21:43:45 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 7dba58da61785bfb99de571c94414d2d (12 x IcedID, 2 x Gozi)
ssdeep 1536:hF+KOaaJzE/2b3RDdJQ5ZU5m/Yzs/8OXmlW5nuZtH2WY8+pt6PytN8bUMWf:hF6JAkhR2SsfmHtH/+poPANjTf
Threatray 682 similar samples on MalwareBazaar
TLSH 69F37D113AE28071F267063E8260CA51CF7D39537ABED78FA7D4079EE9639805B313A5
Reporter malware_traffic
Tags:dll IcedID Shathak TA551

Intelligence


File Origin
# of uploads :
2
# of downloads :
164
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
DNS request
Sending a custom TCP request
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
60 / 100
Signature
Contains functionality to detect hardware virtualization (CPUID execution measurement)
System process connects to network (likely due to code injection or exploit)
Yara detected IcedID
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.WannaCry
Status:
Malicious
First seen:
2020-08-13 21:20:07 UTC
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Blacklisted process makes network request
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments