MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 56fc9355e731581623fbfcb507be348e51c65f6afb2ac6e6f44764f7e2693cec. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 56fc9355e731581623fbfcb507be348e51c65f6afb2ac6e6f44764f7e2693cec
SHA3-384 hash: 33bb9741731102b4e0f6bf7a2ac4f6723111b26ff999aa6839d4027f86d1ddfc9d729536db04190cf6fab78855636b3f
SHA1 hash: 3d41e5d1d10b68ca2b6bfc0ba2e112433caa539e
MD5 hash: 9f6d522e1351f27caa9f79bc6782d197
humanhash: white-montana-georgia-lithium
File name:racially.tmp
Download: download sample
Signature IcedID
File size:214'344 bytes
First seen:2022-12-07 18:07:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash a0a355e6b216f75721327145eb82bb0e (2 x IcedID)
ssdeep 6144:a7N2DFx/kYWK4XDfAW22//+777777Lw9oHMAqLTJF3u8:a5O//3777777LwmqL9F3u8
TLSH T11E243B16F2E2E8FDC56BC134939A92B2B971FC321220AC7B2194FB3D5D13E60552A735
TrID 41.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
26.1% (.EXE) Win64 Executable (generic) (10523/12/4)
12.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.1% (.ICL) Windows Icons Library (generic) (2059/9)
5.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter pr0xylife
Tags:3738574432 exe IcedID

Intelligence


File Origin
# of uploads :
1
# of downloads :
289
Origin country :
RU RU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
racially.tmp
Verdict:
No threats detected
Analysis date:
2022-12-07 18:10:13 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug overlay packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
4 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win64.Trojan.IcedID
Status:
Malicious
First seen:
2022-12-07 18:08:10 UTC
File Type:
PE+ (Dll)
AV detection:
13 of 26 (50.00%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
56fc9355e731581623fbfcb507be348e51c65f6afb2ac6e6f44764f7e2693cec
MD5 hash:
9f6d522e1351f27caa9f79bc6782d197
SHA1 hash:
3d41e5d1d10b68ca2b6bfc0ba2e112433caa539e
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments