General

  • Target

    IcedID.zip

  • Size

    26KB

  • MD5

    29588684f0320748e56d0817caea172e

  • SHA1

    ca502062d1f3395bbb9b29dc5faf020cd445b2f9

  • SHA256

    382e2d490717e2e314f3abc2d04ce6e8644ddf262878bf71fce50caeaeb1036e

  • SHA512

    d12ceb68abbddc5fc398fd48ffe31ff90dce074252cbe8f7a344f07e2e902a9f9f15071621d16fa0414bd90575eb4e1c21dc9d49d44d57e0e8beb9eb609c5337

  • SSDEEP

    768:AWXLHXDp1Bx1kKSsDOEu9ASdDjixCVYDmxInwfiOLnwbznO:A0dq9HbYKIYiOcbznO

Score
1/10

Malware Config

Signatures

Files

  • IcedID.zip
    .zip

    Password: infected

  • 33cc3816f98fa22354559711326a5ce1352d819c180be4328a72618d20a78632.exe
    .dll regsvr32 windows:6 windows x64 arch:x64

    001d993cb52b06dd86f1aafa1c13bed8


    Code Sign

    Headers

    Imports

    Exports

    Sections