MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 500b85d4e573f6e14e96c0a06e2d8fe15572c0eb97e3cc6d204d3416140d8a61. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
IcedID
Vendor detections: 9
Maldoc score: 15
| SHA256 hash: | 500b85d4e573f6e14e96c0a06e2d8fe15572c0eb97e3cc6d204d3416140d8a61 |
|---|---|
| SHA3-384 hash: | c7c5411848c871ebc0c2a79ffa2063317ebfbf69bf1279c5eb6e1dbbf560047390e72b97024e5336c043a4e0eeb824e9 |
| SHA1 hash: | 3e69850c66255bbd093579fdb161a16e64d8a848 |
| MD5 hash: | ab5796d82e0a8467837ced35e6b725b7 |
| humanhash: | minnesota-muppet-tango-rugby |
| File name: | beyondsearch,doc,08.11.22.doc |
| Download: | download sample |
| Signature | IcedID |
| File size: | 2'343'139 bytes |
| First seen: | 2022-08-11 15:50:53 UTC |
| Last seen: | 2022-08-11 22:19:11 UTC |
| File type: | |
| MIME type: | application/zip |
| ssdeep | 49152:z/hO6rfJ7OgTHnzfRPGPNJvF3620rpD9wpZf7R:z5JQgDnKJvF3620NDOpdF |
| TLSH | T1BCB533FB81555325D1E33E7DCA6BD2CE8C4AACE252EE404AD1F4F84CF129C4756AD0A2 |
| TrID | 51.0% (.DOCX) Word Microsoft Office Open XML Format document (23500/1/4) 38.0% (.ZIP) Open Packaging Conventions container (17500/1/4) 8.6% (.ZIP) ZIP compressed archive (4000/1) 2.1% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1) |
| Reporter | |
| Tags: | doc IcedID |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| alexbionka.com | https://threatfox.abuse.ch/ioc/842532/ |
Office OLE Information
This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.
OLE id
| Maldoc score: 15 |
OLE dump
MalwareBazaar was able to identify 8 sections in this file using oledump:
| Section ID | Section size | Section name |
|---|---|---|
| A1 | 365 bytes | PROJECT |
| A2 | 41 bytes | PROJECTwm |
| A3 | 2802 bytes | VBA/ThisDocument |
| A4 | 7 bytes | VBA/_VBA_PROJECT |
| A5 | 5108 bytes | VBA/__SRP_2 |
| A6 | 2724 bytes | VBA/__SRP_3 |
| A7 | 485 bytes | VBA/dir |
OLE vba
MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:
| Type | Keyword | Description |
|---|---|---|
| AutoExec | Document_Open | Runs when the Word or Publisher document is opened |
| Suspicious | GetObject | May get an OLE object with a running instance |
| Suspicious | Lib | May run code from a DLL |
| Suspicious | VirtualProtect | May inject code into another process |
| Suspicious | SetTimer | May run a shellcode in memory |
| Suspicious | CallByName | May attempt to obfuscate malicious function calls |
| Suspicious | StrReverse | May attempt to obfuscate specific strings (use option --deobf to deobfuscate) |
| Suspicious | Base64 Strings | Base64-encoded strings were detected, may be used to obfuscate strings (option --decode to see all) |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Document image
Result
Result
Signature
Behaviour
Result
Behaviour
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | BitcoinAddress |
|---|---|
| Author: | Didier Stevens (@DidierStevens) |
| Description: | Contains a valid Bitcoin address |
| Rule name: | hp_doc_svcready |
|---|---|
| Author: | HP Threat Research @HPSecurity |
| Description: | SVCReadyLoader document |
| Rule name: | malware_shellcode_hash |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect shellcode api hash value |
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | meth_stackstrings |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.