MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1b09fe2663baafee1ee17274c69ab41c98c6bfa1fd606bf75a40fa2756ff0f32. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 1b09fe2663baafee1ee17274c69ab41c98c6bfa1fd606bf75a40fa2756ff0f32
SHA3-384 hash: 9be0936aed6e78cc99672cc762319c92ffa5b1b5996ad725d359e9d3b6dc5935e79396ea6fe9cdc1eafb6dc6dbf0fd8c
SHA1 hash: 11166c97518aefd34e14ba1f809d5b4ceb3c20b6
MD5 hash: 81aa595d115704c5f23b5a2a261fce16
humanhash: gee-august-failed-georgia
File name:1b09fe2663baafee1ee17274c69ab41c98c6bfa1fd606bf75a40fa2756ff0f32
Download: download sample
Signature IcedID
File size:621'901 bytes
First seen:2022-02-07 13:10:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 01f87ec9e1e36146b71b7ffce4fd5fa9 (20 x IcedID)
ssdeep 12288:FTsor70Aeojgc4+o07OCi6HY7FpW0zm0pF:FTXjeojgc4+lDZY5pF
Threatray 176 similar samples on MalwareBazaar
TLSH T170D4AF39636507B5E0739434C9734943C6F17CB117B095EBA3A1325A0E3BFE5A63AB22
Reporter malwarelabnet
Tags:exe IcedID

Intelligence


File Origin
# of uploads :
1
# of downloads :
227
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe greyware overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win64.Trojan.Sdum
Status:
Malicious
First seen:
2022-02-07 13:11:11 UTC
File Type:
PE+ (Dll)
Extracted files:
7
AV detection:
12 of 43 (27.91%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:icedid campaign:1732687004 banker trojan
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Drops file in Windows directory
IcedID, BokBot
Malware Config
C2 Extraction:
keepfootbal.com
Unpacked files
SH256 hash:
1b09fe2663baafee1ee17274c69ab41c98c6bfa1fd606bf75a40fa2756ff0f32
MD5 hash:
81aa595d115704c5f23b5a2a261fce16
SHA1 hash:
11166c97518aefd34e14ba1f809d5b4ceb3c20b6
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments