General

  • Target

    icedlicense.dll

  • Size

    352KB

  • MD5

    11965662e146d97d3fa3288e119aefb2

  • SHA1

    b63d7ad26df026f6cca07eae14bb10a0ddb77f41

  • SHA256

    d45b3f9d93171c29a51f9c8011cd61aa44fcb474d59a0b68181bb690dbbf2ef5

  • SHA512

    06594c479e2291afd92a0c65c41045304284c46105b28a5ef66f0c82c5842e5dd7d257a7a291ea72846307ece18fd36376488b2f35a6c14b71d2bd2fbe808c64

  • SSDEEP

    6144:tlKrvv+ji9a/DvJiasRASnilvy1fj2YbOe1sOPKW+8kRLWZrL:ur+jsa/Dv8asRBnid+fjjbMOPKW+zRLG

Score
10/10

Malware Config

Extracted

Family

icedid

rsa_pubkey.plain

Signatures

  • Icedid family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • icedlicense.dll
    .dll windows:6 windows x64 arch:x64

    a8fc15ab07f233aa3f87f33c0fe09875


    Headers

    Imports

    Exports

    Sections