General

  • Target

    2024-06-05_7fa6da3f0ec236d366b43e63756a65e3_icedid

  • Size

    8KB

  • MD5

    7fa6da3f0ec236d366b43e63756a65e3

  • SHA1

    b81aee806ec71fc6e1da074881efbb4f880e9e38

  • SHA256

    0a7963b659fbcc2ae2c56527c474071acf0e80a83a717baaa5a760480598d485

  • SHA512

    4f35769453c0c4e80357bcf7e6535e8178ecb7b3cd02f38709d338eae8e30d1d88dcf33ff3738a0351f709ca236969c5f16b252161079a7a1279221a14d586a9

  • SSDEEP

    192:/G6OThBwj6k8TqLUh5wCb3py+g2O9CZMXZ2:/G9hNxh5Zp1i9CZ

Score
10/10

Malware Config

Extracted

Family

icedid

Signatures

  • IcedID Second Stage Loader 1 IoCs
  • Icedid family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 2024-06-05_7fa6da3f0ec236d366b43e63756a65e3_icedid
    .exe windows:5 windows x86 arch:x86

    a188f9ca081f5d553d295623012bedb0


    Headers

    Imports

    Sections