General

  • Target

    2024-02-12_ceeada283ab86ae2b6b0695c98a5003a_icedid

  • Size

    720KB

  • MD5

    ceeada283ab86ae2b6b0695c98a5003a

  • SHA1

    3455052cf0b074a5293459c7b1987debe2bcfbe4

  • SHA256

    e6417eb97d34efa7b7fe845682d61f6a3c47610e8b9dc2ecaa6371c953497cfc

  • SHA512

    a3e2e48cdff324fd10d18cde00d2504c6cce2b032d3daed8735ccac6f015d4197c46cc6b31aaf69b45e1330d9ef70d586297f2625e421ea17ddf7b7d8a27d6b5

  • SSDEEP

    12288:VFFO1aqrLGKX3PxYLcgT9+8hOn26oIatiZCPvBUFhvtff50bn3i/5:VKEXT9i2C6Uq+hvFanyR

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 2024-02-12_ceeada283ab86ae2b6b0695c98a5003a_icedid
    .exe windows:5 windows x86 arch:x86

    7489bd7fc3c310a06e7840a3a8e5ca40


    Headers

    Imports

    Sections