MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 948989af594ba4896284c729cc9a0b6d110d7d7a1960e00084a35076cf4a2fe7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 948989af594ba4896284c729cc9a0b6d110d7d7a1960e00084a35076cf4a2fe7
SHA3-384 hash: 3045500d5c6d8c71716d29bfada200be73e92420ba7522bdbbed6d486a8f36be6b638ab5343d9ec801302616c577b396
SHA1 hash: 0b6f3fdd4108a216491d5d685324653a82f37ccd
MD5 hash: 32cad9c1869ff9da152a59e604aa7748
humanhash: alpha-east-mango-four
File name:948989af594ba4896284c729cc9a0b6d110d7d7a1960e00084a35076cf4a2fe7
Download: download sample
Signature IcedID
File size:144'384 bytes
First seen:2020-07-15 16:18:23 UTC
Last seen:2020-07-15 17:06:32 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 01e959959a9d2aa736034c1c52b0b2ae (2 x IcedID, 1 x Gozi)
ssdeep 3072:59f/ubcZSGW7qyrIvTH2u38RCQzF+K2WWaIrExRMJd:5I4A57ZrIrWu38fp2WUFJd
Threatray 828 similar samples on MalwareBazaar
TLSH 55E3AF017A81D472E6BF1D390974E675073D3D20EBA48EAB77C42A7A5E700D0AE35E27
Reporter JAMESWT_WT
Tags:IcedID

Intelligence


File Origin
# of uploads :
2
# of downloads :
117
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-07-15 16:20:02 UTC
File Type:
PE (Dll)
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Modifies system certificate store
Suspicious use of WriteProcessMemory
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Blacklisted process makes network request
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments