General

  • Target

    2024-04-20_b794331c620328893be7a741da60dda6_hacktools_icedid_mimikatz

  • Size

    7.1MB

  • MD5

    b794331c620328893be7a741da60dda6

  • SHA1

    0f840b90f3bd94d178ddc3db5c15829e3d57f63c

  • SHA256

    aa1c96957127fe111ab4453e1a6d1dfd6c98299f176123b05a6dd0a777b4594a

  • SHA512

    090d8cf23b51f7bde604575d12cb46eac2101d301047b2b8e9d3df0c89378c23a94d96f34e0740a20c737377f49fa9ee26bfaee421a2cf001ee6c8acdd50e6c0

  • SSDEEP

    196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1

Score
10/10

Malware Config

Signatures

  • Mimikatz family
  • UPX dump on OEP (original entry point) 1 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 1 IoCs
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

  • NSIS installer 1 IoCs

Files

  • 2024-04-20_b794331c620328893be7a741da60dda6_hacktools_icedid_mimikatz
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections