MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a9f651747ef040972d25a7f039a4853c9ed151ad252380e1e75af32ddc4ece82. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: a9f651747ef040972d25a7f039a4853c9ed151ad252380e1e75af32ddc4ece82
SHA3-384 hash: 7d69dba975670cc88ea38be09d6a6d1bb974ffde3aabfd4d173cdd7bd4d5fd604390a7c69a4bd32afb76a780a0a50bdc
SHA1 hash: a59746c16223fa4524d78e32ebe9f50e11e7382d
MD5 hash: 8ce080d4d3f62e18b7a837d24f1c16ae
humanhash: cat-lithium-steak-rugby
File name:~370531.dll
Download: download sample
Signature IcedID
File size:188'416 bytes
First seen:2020-11-18 03:32:19 UTC
Last seen:2020-11-19 05:40:28 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash d10caff375872bd139551935d00b7f46 (1 x IcedID)
ssdeep 3072:27p8xZ+y4T/xsuPQWanFQ0YE58xhmZuvlCeOP:5E/+uo3FxQmZutk
Threatray 67 similar samples on MalwareBazaar
TLSH 8104AE0131C5C17AE55F063E4466C63562AE78114FF896C7BFD98E8F8B362D7AA32342
Reporter malware_traffic
Tags:dll IcedID

Intelligence


File Origin
# of uploads :
3
# of downloads :
183
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
64 / 100
Signature
Antivirus detection for URL or domain
Contains functionality to detect hardware virtualization (CPUID execution measurement)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-11-18 03:33:03 UTC
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:icedid banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Blacklisted process makes network request
IcedID Core Payload
IcedID, BokBot
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments