MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 44271a7612f1b32ed5fb0bac211992ea5e5c243710b9b4e8ad83f08af6a6cf4f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 2


Intelligence 2 IOCs YARA File information Comments

SHA256 hash: 44271a7612f1b32ed5fb0bac211992ea5e5c243710b9b4e8ad83f08af6a6cf4f
SHA3-384 hash: 178a3e3b575ed9ce3f0670871c92af9cfd8d08f29d9c2c8ef09a51be31dc98c2e0a78bd7d613eca068e9c02743f304ac
SHA1 hash: 86c9d1c0bc0f6beb88b678df72c48d9a99f2b801
MD5 hash: 32b8a980c88cd87f9ae7067c54a1a338
humanhash: kilo-sixteen-two-mars
File name:44271a7612f1b32ed5fb0bac211992ea5e5c243710b9b4e8ad83f08af6a6cf4f
Download: download sample
Signature IcedID
File size:220'160 bytes
First seen:2020-06-03 15:01:58 UTC
Last seen:2020-06-05 10:07:47 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b8b96c56613affec66230c4e3db1ee91 (25 x IcedID, 1 x TrickBot)
ssdeep 3072:lTlccpug9oWl3lo3wvoVrs+a6u9KpjCUUKI9joN9pOxhCLuvj:l2c3l1uw1P9I3UKFvExUL
Threatray 126 similar samples on MalwareBazaar
TLSH 0B248C0176C284B0D87A03350929AB91553EFCB14FB1536F2799BB9E5EB4280BF357A3
Reporter raashidbhatt
Tags:exe IcedID

Intelligence


File Origin
# of uploads :
5
# of downloads :
103
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Icedid
Status:
Malicious
First seen:
2020-06-01 14:36:11 UTC
AV detection:
23 of 31 (74.19%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments