General

  • Target

    2024-06-05_23c7c16f1e5c8f7278d5b8a42d4f09f8_icedid

  • Size

    8KB

  • MD5

    23c7c16f1e5c8f7278d5b8a42d4f09f8

  • SHA1

    4da6351365cefb6c328da79e3a4973809ad12e4b

  • SHA256

    8c637339dbf60797dd7b2c14812e6c5e275a28035d144f0398f2fe05b1e0d6db

  • SHA512

    e35374de094854ca865c90e18228baaff7825579467a19e4ca04a6e116c7d6e4c75d2463d2a377efec7298e43aad1c9b03f59223d2bf50313f28d231a6871995

  • SSDEEP

    192:/56iXvwj608jijUhR4CbvpSC0Ss9CdsHVY:/5VfRhRZpxA9CdsHV

Score
10/10

Malware Config

Extracted

Family

icedid

Signatures

  • IcedID Second Stage Loader 1 IoCs
  • Icedid family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 2024-06-05_23c7c16f1e5c8f7278d5b8a42d4f09f8_icedid
    .exe windows:5 windows x86 arch:x86

    6ef9fc3b824d44b454eb43ca834c20b8


    Headers

    Imports

    Sections