MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 461509400e7505dd553124d4ee95c073cc9031d73c8380cafed0cc9bc8b696cc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 461509400e7505dd553124d4ee95c073cc9031d73c8380cafed0cc9bc8b696cc
SHA3-384 hash: 3d15035ffa80a21680999c626493f1e197344cb9da1137e9ddcf64aefc0f0abc78db6f5470c0021a8da3c682ff06b657
SHA1 hash: dfd84d8b2135424da0aafa204a0bcf0d47f7d49f
MD5 hash: 12d090b3a33ecf638cc5ac56ab46a559
humanhash: river-helium-freddie-high
File name:TT.pdf
Download: download sample
Signature IcedID
File size:287'232 bytes
First seen:2020-07-24 17:13:52 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 3703dfa0a39082c156a9636a1a7d9f2a (15 x IcedID)
ssdeep 6144://gV8DFFxW+Bn8Fj7W7VRicNAOPXWdqMBNNH4SzI:wQTxW+B8FyR1KxI
Threatray 633 similar samples on MalwareBazaar
TLSH 1654AF40BCC1C473E97E16350975DAA5197DBC210A60DEAFB7D84E7E4F32280A621F7A
Reporter malware_traffic
Tags:dll IcedID Shathak TA551

Intelligence


File Origin
# of uploads :
1
# of downloads :
101
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
21 / 100
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 250982 Sample: TT.pdf Startdate: 24/07/2020 Architecture: WINDOWS Score: 21 21 Initial sample is a PE file and has a suspicious name 2->21 7 AcroRd32.exe 35 2->7         started        process3 process4 9 RdrCEF.exe 5 7->9         started        11 AcroRd32.exe 6 7->11         started        process5 13 RdrCEF.exe 9->13         started        15 RdrCEF.exe 9->15         started        17 RdrCEF.exe 9->17         started        19 2 other processes 9->19
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-07-24 17:15:06 UTC
AV detection:
18 of 29 (62.07%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Blacklisted process makes network request
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments