MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a59ac4ed7c883d86bac18305763a43e86438455f259560f21fe30a10c2adb6b8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: a59ac4ed7c883d86bac18305763a43e86438455f259560f21fe30a10c2adb6b8
SHA3-384 hash: 239c465f68167c1aac1f0425089ec43b1047aa5335e21b74948352e492bafdfd63a6760aca06724eefb4cf064078ea34
SHA1 hash: 7553df5bacc833b46ecd933826b04936f77bfee2
MD5 hash: 58116d050c1e44df66c3f49dfb66dd7a
humanhash: happy-bravo-indigo-may
File name:2020-07-14-DLL-for-IcedID-installer-example-13-of-18.bin
Download: download sample
Signature IcedID
File size:162'816 bytes
First seen:2020-07-15 08:20:13 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash e8fbd6da0d38f3c7dc051ba3209cd26f (17 x IcedID)
ssdeep 3072:jByDMAeNBsKlc5Sh2Y0ylyCAK0u3q33U3A3ymr+rvo:jBS6B7lU2T0PKI3k3An+rvo
Threatray 780 similar samples on MalwareBazaar
TLSH 19F38B05BA40C071D5BE1D384931D7AA0B7D7C30EFD19A8B77C42A6E1EB12D0AD35EA6
Reporter JAMESWT_WT
Tags:dll IcedID IceID

Intelligence


File Origin
# of uploads :
1
# of downloads :
113
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-07-15 05:59:04 UTC
File Type:
PE (Dll)
Extracted files:
26
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Modifies system certificate store
Suspicious use of WriteProcessMemory
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Blacklisted process makes network request
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments