General

  • Target

    9635645285.zip

  • Size

    10.1MB

  • MD5

    1f5fa4a51558f3a8592f22c5bc37e863

  • SHA1

    90a45a3acd1cbba62ef1c743cb57cf7a87f5f14a

  • SHA256

    b5ddb13a397596ff8ca1e6f3a3c3df5ba490486cbb33afedd1a5e7ff6e4ebec2

  • SHA512

    b2fa8614efc86fb84a97ab59c4b2f2e53aeb90a8d0e32e29c3e032eec0230fa83c13be026da7a83f4c636785af6a7707031e531b811b17c24f194379c843b7de

  • SSDEEP

    196608:HAd7YPxM2y9YtCH1sEN5+zCD9RUr8e1512A8ULzzdbQoPBpCEey3RLb:gOxBEYtGsEH+zCD9Ri12gLHdESpC5An

Score
10/10

Malware Config

Signatures

  • Mimikatz family
  • mimikatz is an open source tool to dump credentials on Windows 1 IoCs

Files

  • 9635645285.zip
    .zip

    Password: infected

  • 084a81881745038f4fa7227b92aed4a0ad3603d1063cfc100f0adffbfc55eef2
    .exe windows x86


    Headers

    Sections

  • 25f38c1ea9b72f30be7df57ee6c0a358de7c23d59c2a0dd5f9c8c787c863abbd
    .exe windows x86

    299ee7793f8ecb133e780d5a96f77900


    Headers

    Imports

    Sections

  • 65a67ae4ac7290dbdba5832de2128461f68d6b5f37321bc2c4f82087342728b4
    .jar
  • d7ab78ce470e7e7f745d06f364a88c3e8b04cc649324380497d9faf4aa93c009
    .exe windows x86

    d9362ccf7828b415b9cc03e731a349f8


    Headers

    Imports

    Sections

  • daff68b6fa20239505d252f3a5d6c07219d2a0ffdcb782633645a864b334fe77
    .exe windows x86

    d9362ccf7828b415b9cc03e731a349f8


    Headers

    Imports

    Sections