General

  • Target

    2024-06-05_69cc8bda6a91ae537f1373fa0bb990a8_icedid

  • Size

    8KB

  • MD5

    69cc8bda6a91ae537f1373fa0bb990a8

  • SHA1

    d95768dcfbf7f438b8d5b0e272178752ea126c0c

  • SHA256

    9968c5ef730b602cf9c9cdf6b3ab2a93cf62e6d39ed2048ac237151e8c7eaf3d

  • SHA512

    21ff865d31b90f1493263a4a04365b0902779625587073e2dc8f94eec12f5c834cae563c6c5dbf793a76755af83e8168188d7046420edcc6e3dc1c1b8bc1120c

  • SSDEEP

    192:/G6OThBwj6k8TqLUh5wCb3py+g2O9CJFbtk:/G9hNxh5Zp1i9CHt

Score
10/10

Malware Config

Extracted

Family

icedid

Signatures

  • IcedID Second Stage Loader 1 IoCs
  • Icedid family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 2024-06-05_69cc8bda6a91ae537f1373fa0bb990a8_icedid
    .exe windows:5 windows x86 arch:x86

    a188f9ca081f5d553d295623012bedb0


    Headers

    Imports

    Sections