MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 75a7cb73ca0e01413462b0ec15317c855bc24bec0850324b97eb72c4fd429313. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 75a7cb73ca0e01413462b0ec15317c855bc24bec0850324b97eb72c4fd429313
SHA3-384 hash: 884de13d9de774e72fae4dd853e7ee1ea709265c932b75354b25b0fceffc0a1d6b7d764b87d1f90d1863077496547203
SHA1 hash: f4e99c031ce45cdd573e4957aee4d441eee77128
MD5 hash: 9985014da49ba152ae292370a8fcbc69
humanhash: video-sweet-carbon-william
File name:temp.tmp
Download: download sample
Signature IcedID
File size:241'664 bytes
First seen:2020-09-11 16:32:34 UTC
Last seen:2020-09-11 18:06:16 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 5dd9af014d821190ff0a4237b12d4ed6 (2 x IcedID)
ssdeep 3072:Ri4mVgR+ECB/0HfTnU1Bq54Dg7nqyfn52hh+2Cs0G7oGO1FQ+Iv740q:sLhF/crnU17Dg7nqyx2hh+2yYD40
Threatray 607 similar samples on MalwareBazaar
TLSH 43346B00B651C03DF9FB02FC89F68B9C94287E619B6898CB62E16DAE17395D5EC31353
Reporter malware_traffic
Tags:dll IcedID Shathak TA551

Intelligence


File Origin
# of uploads :
2
# of downloads :
166
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
DNS request
Sending a custom TCP request
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
1 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-09-11 16:34:07 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Blacklisted process makes network request
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments