MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d5ecd475bcc040e1b4b1e0d4927a462aa7e8fab048470d855764855351860d49. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: d5ecd475bcc040e1b4b1e0d4927a462aa7e8fab048470d855764855351860d49
SHA3-384 hash: ba1dda90c2a9a34906128753986a3256824ef51e982cdcfcf2a115bd1eb5931acc6f632653ee9696b48985a190bfbf65
SHA1 hash: 73ba1254a4b1579286b4d43b53a4ba10ff4cf1fb
MD5 hash: 51c156f448d1aee9e0476f661f73889e
humanhash: finch-quebec-mango-lamp
File name:IcedID (3)
Download: download sample
Signature IcedID
File size:208'896 bytes
First seen:2020-07-17 07:29:03 UTC
Last seen:2020-07-17 08:41:06 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash efb1e2253352994f30845d88edeb93a7 (6 x IcedID)
ssdeep 3072:vWUpDfxpSlwNmpsfIe/WiST+6w1kYmovEIwMp56jhASRm:vWkbiuNmRUWZ1YmoBrKhDR
Threatray 719 similar samples on MalwareBazaar
TLSH CC148D013784D035D2BF46394938E668077EBD70CFA19A5BBBD88E4F5A78181BE21763
Reporter JAMESWT_WT
Tags:IcedID

Intelligence


File Origin
# of uploads :
2
# of downloads :
96
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Sending an HTTP GET request
Launching the default Windows debugger (dwwin.exe)
Sending a TCP request to an infection source
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
56 / 100
Signature
Multi AV Scanner detection for submitted file
Yara detected IcedID
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-07-17 00:36:52 UTC
File Type:
PE (Dll)
AV detection:
19 of 29 (65.52%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Modifies system certificate store
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Blacklisted process makes network request
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments