General

  • Target

    2024-06-11_af0275c030757f6a35ed22f4e58d665c_icedid

  • Size

    8KB

  • MD5

    af0275c030757f6a35ed22f4e58d665c

  • SHA1

    3c07e9062e2ee01d533cff1fe6aa5e7d82066a20

  • SHA256

    70fca3fb7729be144051dba153278d09e02d27108d0c278f15ead28e7aa369ad

  • SHA512

    57ff9e38e0f3ca254425be168bf492a686f9711b8a77ab91aa54d9869319780e65f19b6fa0daeb1fe7203eaf144a6289c27eb86af46479ff89f7daea256e907e

  • SSDEEP

    192:/G6OThBwj6k8TqLUh5wCb3py+g2O9CpPIVB:/G9hNxh5Zp1i9Cpw

Score
10/10

Malware Config

Extracted

Family

icedid

Signatures

  • IcedID Second Stage Loader 1 IoCs
  • Icedid family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 2024-06-11_af0275c030757f6a35ed22f4e58d665c_icedid
    .exe windows:5 windows x86 arch:x86

    a188f9ca081f5d553d295623012bedb0


    Headers

    Imports

    Sections