General

  • Target

    2024-06-22_1496d6803d2b75019a3e7caf67ab16e6_hacktools_icedid_mimikatz

  • Size

    8.1MB

  • MD5

    1496d6803d2b75019a3e7caf67ab16e6

  • SHA1

    cc5d65a93c1ddd01e088f4f21ef6881490ccbaf9

  • SHA256

    bcda93d04507ab092ac938058d96e66aa0251ee7c35ee8e7ea0c7abf923ca1ce

  • SHA512

    441b51629f515ec116c19d2f88b790d833a2f6e93cb06db3bb95ccdb4fe920569209e2bdb9b5d2b859d9803a794a4546444606478f53fbee505af9e44087081e

  • SSDEEP

    196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1

Score
10/10

Malware Config

Signatures

  • Mimikatz family
  • UPX dump on OEP (original entry point) 1 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 1 IoCs
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

  • NSIS installer 1 IoCs

Files

  • 2024-06-22_1496d6803d2b75019a3e7caf67ab16e6_hacktools_icedid_mimikatz
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections