MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c52a0fd0e57e4770d98bf759019884669f61de0f1d22969f86c6b10ab181c3db. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
IcedID
Vendor detections: 7
| SHA256 hash: | c52a0fd0e57e4770d98bf759019884669f61de0f1d22969f86c6b10ab181c3db |
|---|---|
| SHA3-384 hash: | 408ccc4e3751aa532b698c285741bb01e074e81151f6e1f1e445315d0066f6cd185fd328ff28a877eca0aa06bb05eb8b |
| SHA1 hash: | 0866960a368812c93b64d6c98c896b25918c5a7e |
| MD5 hash: | ff073384cd6916ed217b24be26f3a34b |
| humanhash: | nineteen-may-bluebird-stairway |
| File name: | hLGNm.pdf |
| Download: | download sample |
| Signature | IcedID |
| File size: | 293'890 bytes |
| First seen: | 2020-10-07 21:13:40 UTC |
| Last seen: | 2020-10-07 21:57:35 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 6c4861b61e73e158254766955c036e4f (10 x IcedID) |
| ssdeep | 6144:vb2ezOktWfCNv9cvA7Zguu3pJ5BrKa45wz7AOy+LM43CIMc:v/qkUfCNvyI3u3p5A5w7g+L5n |
| Threatray | 21 similar samples on MalwareBazaar |
| TLSH | A7548D11FD82C072E4B206350874ABB147BDB9211FA4CFE763D4196E8E765C0AB36DB6 |
| Reporter | |
| Tags: | dll IcedID Shathak TA551 |
Intelligence
File Origin
# of uploads :
2
# of downloads :
158
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a UDP request
DNS request
Sending a custom TCP request
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Antivirus / Scanner detection for submitted sample
Initial sample is a PE file and has a suspicious name
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-10-07 21:15:09 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
icedid
Similar samples:
+ 11 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
8/10
Tags:
n/a
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Blacklisted process makes network request
Unpacked files
SH256 hash:
a8424f9ab08b6e6ba3ed4d9b204d1ce71aefea668c983fee6688ebc436358771
MD5 hash:
2e8601c7361221aed6eb028424adcf39
SHA1 hash:
855093753a6c44136cb20527060174309f50b6d2
SH256 hash:
c52a0fd0e57e4770d98bf759019884669f61de0f1d22969f86c6b10ab181c3db
MD5 hash:
ff073384cd6916ed217b24be26f3a34b
SHA1 hash:
0866960a368812c93b64d6c98c896b25918c5a7e
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.