General

  • Target

    2024-02-22_cb62ddb2f261e5ad34e24ceb5d384fb1_icedid

  • Size

    424KB

  • MD5

    cb62ddb2f261e5ad34e24ceb5d384fb1

  • SHA1

    c6c3185c5968731b18e150ef35ad4ccf05ac3752

  • SHA256

    38d866238c27c2f20ea4ef039757b6c4d0d569b4ece9c56b57cd264a60665141

  • SHA512

    53aa461864fada21ce434fdde5d258017a15a2020a4f72f0d19c3901523e2f44e19247ec78c5eda541408a3605bea78b09eaf7ec91fc4a9d3033e16a0223f9b2

  • SSDEEP

    6144:4abhDkzV+z3ItUUiCFYcK/7X0XfGkDmrDI3Z4KFzq+EP78YaAy2+1Oo:4YhozVKIixT7XFPc3CixEP7Z

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 2024-02-22_cb62ddb2f261e5ad34e24ceb5d384fb1_icedid
    .exe windows:4 windows x86 arch:x86

    8c471737d4ce5b46ac449fd535d18851


    Headers

    Imports

    Exports

    Sections