General

  • Target

    icedID-06.09.2020.zip

  • Size

    57KB

  • MD5

    4769e0a820974c7db6463f614c20705c

  • SHA1

    9c895f0a5a50ba83ac997bf2c11963efb7901053

  • SHA256

    69c4f3bc5529244ac3b9af91a98e0f15f859c61e53162aa3c7341d5973e894a6

  • SHA512

    3d80a34e473c9d2fbd1d1d95a9ee77fc607746e4f0686139c04b7e0b07bd031634cd184c4f6a76e7a082a6e6ebd4311663cadbd5afe73ec4f9704763b40bfd37

  • SSDEEP

    1536:UXm5zt8pGou6wBGailL/aToIjAohFoyB3q735:m84u6wIZat8Ka

Score
N/A

Malware Config

Signatures

Files

  • icedID-06.09.2020.zip
    .zip
  • icedID-06.09.2020/documents.lnk
    .lnk
  • icedID-06.09.2020/rap/enquire.bat
  • icedID-06.09.2020/rap/reconsolidating.dll
    .dll windows x64

    dad7cfe817d2f7255af264fd196b1d8c


    Headers

    Imports

    Exports

    Sections