General

  • Target

    2024-04-29_db11e4af7e733cec03e3e2d6adac5e23_hacktools_icedid_mimikatz

  • Size

    7.4MB

  • MD5

    db11e4af7e733cec03e3e2d6adac5e23

  • SHA1

    06b123a75427dc7d191767db4595afa352601f7c

  • SHA256

    fea7d8a4ec3966ddf4d847d975d4dbb6505b09a1ffe7af19911c5438946efc74

  • SHA512

    7601e63df35b845b63c03116ecdb4f165d770a6d61194090e5df684853d02f12dad148be70852e2ddc5ffe7743b1de387c3f128314ec6d1b049f388c1b4999f3

  • SSDEEP

    196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1

Score
10/10

Malware Config

Signatures

  • Mimikatz family
  • UPX dump on OEP (original entry point) 1 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 1 IoCs
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

  • NSIS installer 1 IoCs

Files

  • 2024-04-29_db11e4af7e733cec03e3e2d6adac5e23_hacktools_icedid_mimikatz
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections