MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e0693cd5152e7a31d75f2f81bb16d3e68d16ae3efa6bd84dce419aa7c49f2a9f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: e0693cd5152e7a31d75f2f81bb16d3e68d16ae3efa6bd84dce419aa7c49f2a9f
SHA3-384 hash: 833c9c34be8f059fa86caaaa3c4e62a829b663b1e7ac24a2b0b5ed718c2dab57a7d618da678c7f7cd468623be56b72ae
SHA1 hash: 06e9006bcaee94bb8c642db5806f98168ed7aa4b
MD5 hash: 980bb07fb0e78ca46116bf1eca38340f
humanhash: bacon-sad-avocado-helium
File name:iadi11(1).cab
Download: download sample
Signature IcedID
File size:285'184 bytes
First seen:2020-07-20 13:47:37 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 9c65278710fb9b7b2f64f4814d35a725 (14 x IcedID)
ssdeep 6144:WX1RLevc6W0vy01vee6FualJcVAOg5mPJ5iC4:WHLek6W0vy0ZmualJcV0mP+C4
TLSH 1854AE007A81B076E5BF04345DBAD6A5966DBC210775D9FB77C80E1F8F362C0AA31A36
Reporter JAMESWT_WT
Tags:IcedID

Intelligence


File Origin
# of uploads :
1
# of downloads :
90
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-07-20 13:37:58 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Modifies system certificate store
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Blacklisted process makes network request
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

IcedID

DLL dll e0693cd5152e7a31d75f2f81bb16d3e68d16ae3efa6bd84dce419aa7c49f2a9f

(this sample)

  
Delivery method
Distributed via web download

Comments