MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1a52bbec7ef2295d56f68188aefd79c39f9bdc859b2e918a1c430153581898b7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 1a52bbec7ef2295d56f68188aefd79c39f9bdc859b2e918a1c430153581898b7
SHA3-384 hash: f3e46f047e0ea59d88b4e9714c55444c51ba729689f25b5364e6623374e510d5f8acd737f9f2c31be904c8696cc12638
SHA1 hash: 134fae03499b036317a3cb5f7f3afababc44a64a
MD5 hash: 02d6ea23bf455a63a228e079fafc9765
humanhash: uniform-equal-whiskey-illinois
File name:kfa10.bin
Download: download sample
Signature IcedID
File size:287'232 bytes
First seen:2020-07-24 18:13:11 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 3703dfa0a39082c156a9636a1a7d9f2a (15 x IcedID)
ssdeep 6144://gj8DFFxW+Bn8Fj7W7VRicNAOPXWdqMBNNH4SzI:wGTxW+B8FyR1KxI
Threatray 871 similar samples on MalwareBazaar
TLSH 3054AF40BCC1C473E97E16350975DAA5197DBC210A60DEAFB7D84E7E4F32280A621F7A
Reporter malware_traffic
Tags:dll IcedID Shathak TA551

Intelligence


File Origin
# of uploads :
1
# of downloads :
113
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Connection attempt
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
64 / 100
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-07-24 18:15:06 UTC
AV detection:
18 of 29 (62.07%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Blacklisted process makes network request
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments