General

  • Target

    2024-06-27_82ac6e0d956401aff91cff9ef6669619_icedid

  • Size

    8KB

  • MD5

    82ac6e0d956401aff91cff9ef6669619

  • SHA1

    0ab0f7fb2d5ea5a1816b91d5cfd3f85d5017b24a

  • SHA256

    fa4dbdfcd967c248da57eb85461e0759b703da488f3325d8fd765a63ffcd8566

  • SHA512

    d75a32047eeca5698504f8f5fa8684941938912e690172c412c553defe53f45bdeda2ab3405cb70878d7ca56eb7c3715c5e52d060cd619ed3c8342e60f21759f

  • SSDEEP

    192:/+6mG4Dwj688b6bUh9H4CbXpGaKRoCaB1YAvIEq:/+s4bhh9HxpLeoCaBT3

Score
10/10

Malware Config

Extracted

Family

icedid

Signatures

  • IcedID Second Stage Loader 1 IoCs
  • Icedid family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 2024-06-27_82ac6e0d956401aff91cff9ef6669619_icedid
    .exe windows:5 windows x86 arch:x86

    ad8500a97208d71b9e86b82a28bbfc97


    Headers

    Imports

    Sections