General

  • Target

    2024-04-26_8c3b41fd7738187fc0ed21cde23779b1_hacktools_icedid_mimikatz

  • Size

    14.0MB

  • MD5

    8c3b41fd7738187fc0ed21cde23779b1

  • SHA1

    97644a4f1590be89af56d2ed2a4d965c5514898b

  • SHA256

    20ed8b8e856b4fac91f5d3b34b1bd6220f48b894227f76c6dbbc3a441da768e5

  • SHA512

    f1427060a7251536d9e4b74ebafb31da18265d366290125de048f70b332beb95c0e2a04591d9964f5c41690a8b82e8d240b3db05c89746a1ca05ce42ef44a6b7

  • SSDEEP

    98304:YmBtyYXmknGzZr+HdO5SEPFtmOZ9G1Md5v/nZVnivsAl0eXTBJYa5roSCaa:I6mknGzwHdOgEPHd9BbX/nivPlTXTYr

Score
10/10

Malware Config

Signatures

  • Mimikatz family
  • UPX dump on OEP (original entry point) 1 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 1 IoCs
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

  • NSIS installer 1 IoCs

Files

  • 2024-04-26_8c3b41fd7738187fc0ed21cde23779b1_hacktools_icedid_mimikatz
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections