MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f46e785f0c2f4def40c95368853599d405294f52371d11998ab229193353c123. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: f46e785f0c2f4def40c95368853599d405294f52371d11998ab229193353c123
SHA3-384 hash: ae75a0ee4cf012f0afd4ea7f050c3acbb5e4a6ae2e4275c2522c920b532e55a5b61e07c03f5e155eeedf9a0dcb054f29
SHA1 hash: c59b2c01ffc80848f89ea3e4e341e4871fa41292
MD5 hash: 34f511e73f5c9b31ec7c6047e7af8413
humanhash: eighteen-freddie-moon-mike
File name:CCbhU.txt
Download: download sample
Signature IcedID
File size:123'394 bytes
First seen:2020-10-13 20:07:26 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 4eb4448173bfaf01701e02a7966abda0 (21 x IcedID)
ssdeep 3072:210bWHcpNwEd1XY2bsxiRpACbyR7gbFem5:xWHcpNfdxhwxKNem5
Threatray 575 similar samples on MalwareBazaar
TLSH 6CC39C097981C073D5731A351974CAB58B6EB9312BA08EAB2394257ADE701D0EF39F73
Reporter malware_traffic
Tags:dll IcedID Shathak TA551

Intelligence


File Origin
# of uploads :
1
# of downloads :
154
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
DNS request
Sending a custom TCP request
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
21 / 100
Signature
a
c
d
e
f
g
h
i
L
M
n
o
p
r
s
t
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-10-13 20:09:05 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Blacklisted process makes network request
Unpacked files
SH256 hash:
f46e785f0c2f4def40c95368853599d405294f52371d11998ab229193353c123
MD5 hash:
34f511e73f5c9b31ec7c6047e7af8413
SHA1 hash:
c59b2c01ffc80848f89ea3e4e341e4871fa41292
SH256 hash:
6565785b8c1fc0d59cf9a89c2582cf259e09eacb0eca4297b5d91e25245b94fb
MD5 hash:
d5f98b188f13b4a11f965ef880567ed3
SHA1 hash:
6a086059f693fbf3278e69202ef50ed5aa194880
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments