MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 72140cd87c7b181794aaf13e8b01f1896c7dfdcd76292bbe11ff950a1630b036. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 72140cd87c7b181794aaf13e8b01f1896c7dfdcd76292bbe11ff950a1630b036
SHA3-384 hash: 35a7299eb9f3b30022a9c064506feda79a60dafe9a39e0a0527a02c0a036a3705e0c65a59179bde446be3f7bd6b17857
SHA1 hash: 24ab97c72db0570cace75e5b4b873c933ccff619
MD5 hash: d8ee94bb77c15c5a4a9537670a211cf7
humanhash: robert-alaska-venus-speaker
File name:d8ee94bb77c15c5a4a9537670a211cf7.dll
Download: download sample
Signature IcedID
File size:262'144 bytes
First seen:2020-07-17 18:08:16 UTC
Last seen:2020-07-17 18:47:22 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash cfe8f5d5dd27e77d294113fd166fc20e (1 x IcedID)
ssdeep 6144:ouMNiCFiB+/7/0rqV1kikumiCmhAOqhtuD68:ozNwW7/k8mwhQhm68
Threatray 810 similar samples on MalwareBazaar
TLSH C1449D4079C5C472D4BF1A310925E6A50A7D7C214E60DEEFBBD84E6F4F34282A624F7A
Reporter abuse_ch
Tags:dll IcedID

Intelligence


File Origin
# of uploads :
2
# of downloads :
101
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Sending an HTTP GET request
Creating a file in the %temp% subdirectories
Reading critical registry keys
Creating a file
Deleting a recently created file
Reading Telegram data
Running batch commands
Creating a process with a hidden window
Launching a process
Sending a TCP request to an infection source
Stealing user critical data
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
52 / 100
Signature
Found potential dummy code loops (likely to delay analysis)
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-07-17 18:10:06 UTC
AV detection:
17 of 29 (58.62%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Blacklisted process makes network request
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

IcedID

DLL dll 72140cd87c7b181794aaf13e8b01f1896c7dfdcd76292bbe11ff950a1630b036

(this sample)

  
Delivery method
Distributed via web download

Comments