General

  • Target

    2024-02-18_c4801818403f7c65ce865b5981067879_icedid

  • Size

    8KB

  • MD5

    c4801818403f7c65ce865b5981067879

  • SHA1

    c44a1af7e505c7604cc579d39b7817015bb6f198

  • SHA256

    c1766835c1cf48b2abf5d4f7c84b755329baaeb12328134a8e1adc4bc113e55b

  • SHA512

    8750440e15700b8a9b651b5597babe52467e6aa0995123327159c8cbb76f15ebe206b8ccb27169e500d7a50d2853bd3bbc266bb667937416f27c2dd81061e4d4

  • SSDEEP

    96:/Fo6OJFhBwj6kQWwTqLUh4SaowCb3yC+nVHeD8M/ryhRl0V+wnLg0X:/G6OThBwj6k8TqLUh5wCb3py+g2O9CN

Score
10/10

Malware Config

Extracted

Family

icedid

Signatures

  • IcedID Second Stage Loader 1 IoCs
  • Icedid family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 2024-02-18_c4801818403f7c65ce865b5981067879_icedid
    .exe windows:5 windows x86 arch:x86

    a188f9ca081f5d553d295623012bedb0


    Headers

    Imports

    Sections