MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 341621050c83b242a1779e5a88f4c6389b7efc1406d5e5ba8e7828a0d74fbb86. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 341621050c83b242a1779e5a88f4c6389b7efc1406d5e5ba8e7828a0d74fbb86
SHA3-384 hash: b13ecf3f58fe3e4c8f72c06b413cb0f82da149be937372b54d9b8d3cb0ba32d66121f9231c5ed6992c7b52d669b95e0a
SHA1 hash: 89da88aaf5fad6e0861a1ba7f5d5ff1362e1367e
MD5 hash: c90a9b6307e5398b81faae17f381361c
humanhash: lima-mockingbird-maine-tennessee
File name:uthuak32.exe
Download: download sample
Signature IcedID
File size:640'000 bytes
First seen:2020-08-10 17:23:04 UTC
Last seen:2020-08-10 17:50:57 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash ecc38f338142cc8fd1d2dbec5d35a267 (3 x IcedID)
ssdeep 12288:us7dJ5fkXAoTiB8LOcFPZCuqcKPyOQJrTEZOHB:X7r+XAWiB8LOcFPruAdh
Threatray 56 similar samples on MalwareBazaar
TLSH 73D45B00AA00C139D9BB25FD4A7EF26CE20D7AE02B4441C765D52AFBDF295E53D3528B
Reporter malware_traffic
Tags:exe IcedID

Intelligence


File Origin
# of uploads :
2
# of downloads :
120
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
DNS request
Sending a custom TCP request
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
64 / 100
Signature
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Tries to detect virtualization through RDTSC time measurements
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-08-10 17:24:08 UTC
AV detection:
19 of 28 (67.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments