General

  • Target

    2024-04-24_000dfc038af2a04d3474c49541e88148_hacktools_icedid_mimikatz

  • Size

    7.2MB

  • MD5

    000dfc038af2a04d3474c49541e88148

  • SHA1

    cde53e5c6342655ca35f4a76438ff24af0b7126e

  • SHA256

    62232b7a17606351f1205ba74a4246082cd2911c66e0f664e02d64e426c28402

  • SHA512

    5d0eff0dbbd64f91fed092bca666a58e1b0f724ee37b7adee21cc48958a12f6017a48c768e96cc2a0ced3bdf6671d0b16b0a281cfb473ed1541bb2523c1d8bf4

  • SSDEEP

    196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1

Score
10/10

Malware Config

Signatures

  • Mimikatz family
  • UPX dump on OEP (original entry point) 1 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 1 IoCs
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

  • NSIS installer 1 IoCs

Files

  • 2024-04-24_000dfc038af2a04d3474c49541e88148_hacktools_icedid_mimikatz
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections