General

  • Target

    1bae55baa2dfe26ecc9b148bc2c9820ce05e0fbbfe907a3a116aa08546fabe6d.zip

  • Size

    1.6MB

  • MD5

    e20d23481a114d78d961f2e37dc5fd6e

  • SHA1

    63693acf19f625abbdcabfb16891715322ebe9f1

  • SHA256

    1bae55baa2dfe26ecc9b148bc2c9820ce05e0fbbfe907a3a116aa08546fabe6d

  • SHA512

    5be97f718db9dc5ff7e9784f22637e37d6ce8916a67893c96380a7a2ac3d018e461f999f2140f0d14d06b3017c3ca933a22541ca737b16e579217fda7170f0ad

  • SSDEEP

    49152:WGtfe+6is1Ns569cMtz5FBdfUCjiIleg0xC:LMFI54t9tVCC

Score
10/10

Malware Config

Signatures

  • Mimikatz family
  • mimikatz is an open source tool to dump credentials on Windows 7 IoCs
  • Unsigned PE 8 IoCs

    Checks for missing Authenticode signature.

Files

  • 1bae55baa2dfe26ecc9b148bc2c9820ce05e0fbbfe907a3a116aa08546fabe6d.zip
    .zip
  • mimikatz_trunk/README.md
  • mimikatz_trunk/Win32/mimidrv.sys
    .sys windows:6 windows x86 arch:x86

    25862203800205f80fd8b3a6634ea1c6


    Code Sign

    Headers

    Imports

    Sections

  • mimikatz_trunk/Win32/mimikatz.exe
    .exe windows:5 windows x86 arch:x86

    ff6abb25b3369620afef1dacd4a21f4c


    Headers

    Imports

    Sections

  • mimikatz_trunk/Win32/mimilib.dll
    .dll windows:5 windows x86 arch:x86

    721f5090ab31a091c5b9778028cc974c


    Headers

    Imports

    Exports

    Sections

  • mimikatz_trunk/Win32/mimilove.exe
    .exe windows:5 windows x86 arch:x86

    4e1492696c43305d97c6c6a4e8958cdf


    Headers

    Imports

    Sections

  • mimikatz_trunk/Win32/mimispool.dll
    .dll windows:5 windows x86 arch:x86

    3d9268f54e37cd480a12f0595aa6b437


    Headers

    Imports

    Exports

    Sections

  • mimikatz_trunk/data.txt
  • mimikatz_trunk/kiwi_passwords.yar
  • mimikatz_trunk/mimicom.idl
  • mimikatz_trunk/x64/mimidrv.sys
    .sys windows:6 windows x64 arch:x64

    a63c276e82b09fa57509d7958aa9d208


    Code Sign

    Headers

    Imports

    Sections

  • mimikatz_trunk/x64/mimikatz.exe
    .exe windows:5 windows x64 arch:x64

    55ee500bb4bdfc49f27a98ae456d8edf


    Headers

    Imports

    Sections

  • mimikatz_trunk/x64/mimilib.dll
    .dll windows:5 windows x64 arch:x64

    eaa79f1d9e8a00542b09cb462d0658ef


    Headers

    Imports

    Exports

    Sections

  • mimikatz_trunk/x64/mimispool.dll
    .dll windows:5 windows x64 arch:x64

    c38ebbf4627ca2303746c77210e5a12e


    Headers

    Imports

    Exports

    Sections

  • mimikatz_trunk/x64/mz64.exe
    .exe windows:5 windows x64 arch:x64

    fc751f775e55aacb1c0c763364369f41


    Headers

    Imports

    Sections