MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 eded051f1ed0cf3355b6049c8c5a0396c7449ef41d9e0032556ed70a721e1a2b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: eded051f1ed0cf3355b6049c8c5a0396c7449ef41d9e0032556ed70a721e1a2b
SHA3-384 hash: 5ebafcd7eac62b40053695cd6ba88a958c303c0647ceec6ccb5637ce498c424140809f2957a1b6484281ab10d97c263b
SHA1 hash: 5f4f363c315fbc8e670127868474da68e313f10f
MD5 hash: 6534ec93463449e07b78ead077449e47
humanhash: cola-east-hamper-robin
File name:anass18.cab
Download: download sample
Signature IcedID
File size:353'280 bytes
First seen:2020-09-10 17:17:14 UTC
Last seen:2020-09-10 17:37:52 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 4c09112beedb251f9c3e94ee000e2521 (2 x IcedID)
ssdeep 6144:ut6gjRxE/9yNAE3IDSDuL2v4tDtZwF3ZyNEuE/FNzI8DfDN1AS:uPjRq/9y02vkcFwNEuE/FN0E
Threatray 354 similar samples on MalwareBazaar
TLSH FE741901B7A08034F5BB0AF965BE61A8593D7DE12B24C0DB67D42ADE4A35BE4EC30717
Reporter p5yb34m
Tags:dll IcedID

Intelligence


File Origin
# of uploads :
2
# of downloads :
148
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
DNS request
Sending a custom TCP request
Result
Threat name:
Unknown
Detection:
unknown
Classification:
n/a
Score:
0 / 100
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-09-10 17:19:05 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Blacklisted process makes network request
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments