MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6fede71248803463757ea05e875e0cdb97d38245c0d28597639aa797a90987ce. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 6fede71248803463757ea05e875e0cdb97d38245c0d28597639aa797a90987ce
SHA3-384 hash: 3acee2105ce94039afe238c39a3845f0f86a3803498a61ba608e2a266939f4e0365849d670d9e320e735512354fb40e0
SHA1 hash: 906c62992f0d44715ca940c6a08f0be5696d89f4
MD5 hash: 5535e7340a1760af3dbc01fcc8f52378
humanhash: uranus-xray-march-cardinal
File name:2020-07-14-DLL-for-IcedID-installer-example-15-of-18.bin
Download: download sample
Signature IcedID
File size:162'816 bytes
First seen:2020-07-15 08:20:16 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash e8fbd6da0d38f3c7dc051ba3209cd26f (17 x IcedID)
ssdeep 3072:jByDMAeNBWKlc5Sh2Y0ylyCAK0u3q33U3A3ymr+rvo:jBS6B1lU2T0PKI3k3An+rvo
Threatray 784 similar samples on MalwareBazaar
TLSH E5F38C05BA40C071D5BE1D384931D7AA0B7D7C30EFD19A8B77C42A6E1EB12D0AD35EA6
Reporter JAMESWT_WT
Tags:dll IcedID IceID

Intelligence


File Origin
# of uploads :
1
# of downloads :
113
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-07-15 05:59:04 UTC
File Type:
PE (Dll)
Extracted files:
26
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Modifies system certificate store
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Blacklisted process makes network request
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments