MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b2c289be94c22e37b2835a7f532cc3995459892fa7fe865175f69b1bc0e1a20b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: b2c289be94c22e37b2835a7f532cc3995459892fa7fe865175f69b1bc0e1a20b
SHA3-384 hash: 4c524d285413d6815ff059b62c526cfc8611318b10bccec2f77e0e806bbdd459d1eb66800a2b5cf0508544e4adfb0641
SHA1 hash: b3dcc1f80280d0ef67ed50a10889afbb74209455
MD5 hash: cf4e1c9891868af88b81a6f834149103
humanhash: arizona-delaware-charlie-minnesota
File name:ZuzYY.pdf
Download: download sample
Signature IcedID
File size:353'282 bytes
First seen:2020-10-30 00:32:34 UTC
Last seen:2020-10-30 02:48:43 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 602df2fbddc1b61fc28107e52898ede0 (8 x IcedID)
ssdeep 6144:l3zDUbuCM/zV1boMSThnjCEt+Ay15GaC14qQQd/ZzRzYNjNo/+qnAB:l3iubgM61jt+AyiaCdVdRtzYNjNo/+I0
Threatray 8 similar samples on MalwareBazaar
TLSH 6374BE02BE818070DAA346790469C771473EBE664B214FDBB3D83E9F1A744D19B35BA3
Reporter malware_traffic
Tags:dll IcedID Shathak TA551

Intelligence


File Origin
# of uploads :
2
# of downloads :
112
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Initial sample is a PE file and has a suspicious name
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 307414 Sample: ZuzYY.pdf Startdate: 30/10/2020 Architecture: WINDOWS Score: 52 23 Multi AV Scanner detection for submitted file 2->23 25 Initial sample is a PE file and has a suspicious name 2->25 7 AcroRd32.exe 40 2->7         started        process3 process4 9 RdrCEF.exe 44 7->9         started        12 AcroRd32.exe 2 5 7->12         started        dnsIp5 19 192.168.2.1 unknown unknown 9->19 14 RdrCEF.exe 9->14         started        17 RdrCEF.exe 9->17         started        process6 dnsIp7 21 80.0.0.0 NTLGB United Kingdom 14->21
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-10-30 00:34:04 UTC
AV detection:
16 of 29 (55.17%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:icedid banker trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Blacklisted process makes network request
IcedID, BokBot
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments