MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e98b07ca60ea27b79f08543d4c6ab61b47366a5f49898622f2ee90f7d12ada55. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: e98b07ca60ea27b79f08543d4c6ab61b47366a5f49898622f2ee90f7d12ada55
SHA3-384 hash: 077a336b6085e92c290e4836a9190a2079bf55706aa45289c407d5e7a0869cb0a5569be26af0cb891f7b661f25b06e9c
SHA1 hash: 667dfdc1c789bf1a61ed42225e07f38eea1e78f0
MD5 hash: 557516605fd7138df043ef3b950ae74b
humanhash: quebec-lake-cardinal-avocado
File name:temp.tmp
Download: download sample
Signature IcedID
File size:172'032 bytes
First seen:2020-08-13 19:07:52 UTC
Last seen:2020-08-13 19:43:48 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 7dba58da61785bfb99de571c94414d2d (12 x IcedID, 2 x Gozi)
ssdeep 1536:hF+KOaaJzE/2b3RDdJQ5ZU5m/Yzs/8OXmlWmnuZtH2WY8+pt6PytN8bUMWf:hF6JAkhR2SsfmEtH/+poPANjTf
Threatray 619 similar samples on MalwareBazaar
TLSH EFF37D113AE28071F267063E8260CA51CF7D39537ABED78FA7D4079EE9639805B313A5
Reporter malware_traffic
Tags:dll IcedID Shathak TA551

Intelligence


File Origin
# of uploads :
2
# of downloads :
161
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
DNS request
Sending a custom TCP request
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
60 / 100
Signature
Contains functionality to detect hardware virtualization (CPUID execution measurement)
System process connects to network (likely due to code injection or exploit)
Yara detected IcedID
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-08-13 19:09:04 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Blacklisted process makes network request
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments