General

  • Target

    2024-06-05_1ca4f217bc3a28cd3701c17f14eef8ba_icedid

  • Size

    8KB

  • MD5

    1ca4f217bc3a28cd3701c17f14eef8ba

  • SHA1

    52d829c5646c3b8a27e3775563e4417a5f61d777

  • SHA256

    d87c54a915466b0302f840cdcd0a76f6e27bd42809ceee6d8c0782de04f38bc1

  • SHA512

    cd44195dbe53a682a8ea347b5c1cd1f7bbc0e472795dece3c569b6202c79879f253de7131b7f53bbccdbc3684d1aa2d5bae1b1d1da5b39ec4323be0d05e52b39

  • SSDEEP

    96:/Oo6iJBvwj60QWwjijUhASao4CbvyCenVHiL4JMamhyhRl0V+8g5:/56iXvwj608jijUhR4CbvpSC0Ss9Cm5

Score
10/10

Malware Config

Extracted

Family

icedid

Signatures

  • IcedID Second Stage Loader 1 IoCs
  • Icedid family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 2024-06-05_1ca4f217bc3a28cd3701c17f14eef8ba_icedid
    .exe windows:5 windows x86 arch:x86

    6ef9fc3b824d44b454eb43ca834c20b8


    Headers

    Imports

    Sections