General

  • Target

    2024-02-02_b46f70858ed63a87563b5b663788d60e_icedid

  • Size

    462KB

  • MD5

    b46f70858ed63a87563b5b663788d60e

  • SHA1

    019d0fc677407834c67c05f22ed330531804d9ba

  • SHA256

    6e23ccf4719bdc19603bc08feb089d04a86ba93250d1960e80076e0e9ca4366f

  • SHA512

    431d9a635b91510f9f974729cba773e118066c151ffd3b44d7d60ae387edf690ac1cd9dd44fef2995a71d1d939d1d6da0fbd43bb082832e95eeb89f2e428d834

  • SSDEEP

    12288:Dg2MC61rNyKmEPMXKN3+qWvdAeBh+4b4JlW16hASm3z1a++Jh4Ogv:Dc1r8K0Xc+qdC+4b4JlW16hASm3z1a+1

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 2024-02-02_b46f70858ed63a87563b5b663788d60e_icedid
    .exe windows:5 windows x86 arch:x86


    Headers

    Sections