General

  • Target

    2024-06-05_f7f3832da117e64cb0d1d31fe11aa7a4_icedid

  • Size

    8KB

  • MD5

    f7f3832da117e64cb0d1d31fe11aa7a4

  • SHA1

    85dc03573a006cbd8f658e37b4a8bade4d23ac23

  • SHA256

    a67d047c7c2a6ac2fa542fff489c815b1aced3c64be24f06b3f7b5aad3dc465c

  • SHA512

    2050aaa8a99de2cdc1a0d8bf1800728f64f296f7338f0df278a5f72116ca72e6082ffff3deed56f8cd2f40fd376865fbe05448cd51eff6d780c22d0006af4161

  • SSDEEP

    192:/G6OThBwj6k8TqLUh5wCb3py+g2O9CjrXf/GtOU:/G9hNxh5Zp1i9Cjrv+t

Score
10/10

Malware Config

Extracted

Family

icedid

Signatures

  • IcedID Second Stage Loader 1 IoCs
  • Icedid family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 2024-06-05_f7f3832da117e64cb0d1d31fe11aa7a4_icedid
    .exe windows:5 windows x86 arch:x86

    a188f9ca081f5d553d295623012bedb0


    Headers

    Imports

    Sections