MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 60cb915575571cb1875f15b6d19763bdf52535186c877867c1536e0df8c93fd9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 60cb915575571cb1875f15b6d19763bdf52535186c877867c1536e0df8c93fd9
SHA3-384 hash: 36edd82e7a262a328b5341a018bae9647feb007f9f43fbe019dfef6915077fe6c10166a9e20d2557a5ad226ed303f1ae
SHA1 hash: 9dcbc17d758778afe142d2b63a95056e07d2d7db
MD5 hash: f0a98bd61d2c24b7379ef4df9a3aff78
humanhash: timing-twenty-arkansas-chicken
File name:x6.pdf
Download: download sample
Signature IcedID
File size:287'232 bytes
First seen:2020-07-24 17:27:56 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 3703dfa0a39082c156a9636a1a7d9f2a (15 x IcedID)
ssdeep 6144://g58DFFxW+Bn8Fj7W7VRicNAOPXWdqMBNNH4SzI:wETxW+B8FyR1KxI
Threatray 1'535 similar samples on MalwareBazaar
TLSH BA54AF40BCC1C473E97E16350975DAA5197DBC210A60DEAFB7D84E7E4F32280A621F7A
Reporter malware_traffic
Tags:dll IcedID Shathak TA551

Intelligence


File Origin
# of uploads :
1
# of downloads :
101
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
21 / 100
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 250983 Sample: x6.pdf Startdate: 24/07/2020 Architecture: WINDOWS Score: 21 23 Initial sample is a PE file and has a suspicious name 2->23 7 AcroRd32.exe 36 2->7         started        process3 process4 9 RdrCEF.exe 5 7->9         started        11 AcroRd32.exe 6 7->11         started        13 AdobeARM.exe 16 7->13         started        process5 15 RdrCEF.exe 9->15         started        17 RdrCEF.exe 9->17         started        19 RdrCEF.exe 9->19         started        21 2 other processes 9->21
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-07-24 17:29:06 UTC
AV detection:
18 of 29 (62.07%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Blacklisted process makes network request
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments