MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a95efda438fdee4b4866287c2cfe9d89772a46c5d9d22377c8c63e43b2c93295. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: a95efda438fdee4b4866287c2cfe9d89772a46c5d9d22377c8c63e43b2c93295
SHA3-384 hash: 8a867171bbb12fee9e907c8f91a5b96a49a6445bdf8334aa892c3eb2f9653a92dfd2e7da14eccf7a83805d1bdc76a1db
SHA1 hash: f6c2077832d52f082631fe8e3efabef6c329a8a0
MD5 hash: 198895bd9f49e2dc78c0f82420bb6f87
humanhash: solar-romeo-maine-pip
File name:fuzo12.cab
Download: download sample
Signature IcedID
File size:216'576 bytes
First seen:2020-09-17 18:40:15 UTC
Last seen:2020-09-17 19:39:18 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash d26d819c9035c795a5bbe4bce9b3d935 (12 x IcedID)
ssdeep 6144:6ZLweyyWMa3NIBkL6LDW8dTZdw702edvxiuYOO6umz4:6ZLweyyHadIBkLIi8dTL2SvguYOO1mk
Threatray 138 similar samples on MalwareBazaar
TLSH 5124AE117940C0B2D1EE1A385478DABA427DB9644FF588EFA7D8073E5E342C26B34E67
Reporter p5yb34m
Tags:dll IcedID


Avatar
p5yb34m
http://p3gcak.com/myzyn/mevap.php?l=fuzo12.cab

Intelligence


File Origin
# of uploads :
2
# of downloads :
166
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Launching the default Windows debugger (dwwin.exe)
DNS request
Sending a custom TCP request
Result
Threat name:
Unknown
Detection:
unknown
Classification:
n/a
Score:
0 / 100
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-09-17 18:42:10 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments