Behavioral task
behavioral1
Sample
fb55414848281f804858ce188c3dc659d129e283bd62d58d34f6e6f568feab37.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
fb55414848281f804858ce188c3dc659d129e283bd62d58d34f6e6f568feab37.exe
Resource
win10v2004-20240802-en
General
-
Target
fb55414848281f804858ce188c3dc659d129e283bd62d58d34f6e6f568feab37
-
Size
785KB
-
MD5
2c527d980eb30daa789492283f9bf69e
-
SHA1
d007f64dae6bc5fdfe4ff30fe7be9b7d62238012
-
SHA256
fb55414848281f804858ce188c3dc659d129e283bd62d58d34f6e6f568feab37
-
SHA512
97d8fd38e40c4d40c1c4ae09b55cb27e63c99a4130cfd007f8b1acd80d001e0fafa96264d190dc74e0d2a49d8442c409dad92d062630d59af37fa6662afbb3dc
-
SSDEEP
12288:7DKgZYQ/TH180/fFKZxjpeNwGxj8TZncET1efb2EfYpXcO:3vZYQ/TV8iSjpMgncDT2Efi
Malware Config
Signatures
-
Mimikatz family
-
mimikatz is an open source tool to dump credentials on Windows 1 IoCs
resource yara_rule sample mimikatz -
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource fb55414848281f804858ce188c3dc659d129e283bd62d58d34f6e6f568feab37
Files
-
fb55414848281f804858ce188c3dc659d129e283bd62d58d34f6e6f568feab37.exe windows:5 windows x64 arch:x64
1b0369a1e06271833f78ffa70ffb4eaf
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptSetKeyParam
CryptGetKeyParam
CryptReleaseContext
CryptDuplicateKey
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
SystemFunction007
CryptEncrypt
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
CopySid
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateWellKnownSid
CreateProcessWithLogonW
CreateProcessAsUserW
RegQueryValueExW
RegQueryInfoKeyW
RegEnumValueW
RegOpenKeyExW
RegEnumKeyExW
RegCloseKey
RegSetValueExW
SystemFunction032
CreateServiceW
CloseServiceHandle
DeleteService
OpenSCManagerW
SetServiceObjectSecurity
OpenServiceW
BuildSecurityDescriptorW
QueryServiceObjectSecurity
StartServiceW
AllocateAndInitializeSid
QueryServiceStatusEx
FreeSid
ControlService
IsTextUnicode
ConvertSidToStringSidW
OpenProcessToken
GetTokenInformation
LookupAccountNameW
LookupAccountSidW
DuplicateTokenEx
CheckTokenMembership
ConvertStringSidToSidW
LsaFreeMemory
CryptSetProvParam
CryptEnumProvidersW
CryptEnumProviderTypesW
SystemFunction006
CryptGetUserKey
OpenEventLogW
GetNumberOfEventLogRecords
ClearEventLogW
GetSidSubAuthority
SystemFunction001
GetSidSubAuthorityCount
SystemFunction005
LsaQueryTrustedDomainInfoByName
SystemFunction025
LsaOpenSecret
LsaQuerySecret
SystemFunction013
LsaRetrievePrivateData
LsaEnumerateTrustedDomainsEx
LookupPrivilegeValueW
StartServiceCtrlDispatcherW
SetServiceStatus
RegisterServiceCtrlHandlerW
IsValidSid
LookupPrivilegeNameW
OpenThreadToken
SetThreadToken
CredFree
CredEnumerateW
A_SHAFinal
A_SHAUpdate
A_SHAInit
crypt32
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptUnprotectData
CryptBinaryToStringW
CryptStringToBinaryW
CryptProtectData
CryptExportPublicKeyInfo
CryptAcquireCertificatePrivateKey
CertNameToStrW
CertGetNameStringW
CertAddCertificateContextToStore
CertFindCertificateInStore
CertGetCertificateContextProperty
CertEnumCertificatesInStore
CryptSignAndEncodeCertificate
CertEnumSystemStore
CryptEncodeObject
cryptdll
MD5Final
MD5Update
MD5Init
CDLocateCSystem
CDGenerateRandomBits
CDLocateCheckSum
netapi32
NetStatisticsGet
DsGetDcNameW
NetApiBufferFree
NetRemoteTOD
NetSessionEnum
NetServerGetInfo
NetShareEnum
NetWkstaUserEnum
I_NetServerTrustPasswordsGet
I_NetServerAuthenticate2
I_NetServerReqChallenge
ole32
CoCreateInstance
CoUninitialize
CoInitializeEx
oleaut32
SysAllocString
VariantInit
SysFreeString
rpcrt4
RpcServerUseProtseqEpW
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingInqAuthClientW
RpcBindingSetOption
RpcImpersonateClient
RpcBindingFree
RpcStringFreeW
RpcRevertToSelf
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
I_RpcBindingInqSecurityContext
NdrServerCall2
NdrClientCall2
UuidCreate
RpcEpResolveBinding
RpcServerUnregisterIfEx
RpcMgmtEpEltInqDone
RpcServerInqBindings
RpcServerListen
RpcEpRegisterW
RpcMgmtStopServerListening
RpcBindingToStringBindingW
RpcServerRegisterIf2
RpcServerRegisterAuthInfoW
RpcBindingVectorFree
RpcMgmtEpEltInqNextW
RpcEpUnregister
RpcMgmtEpEltInqBegin
shlwapi
PathFindFileNameW
PathCanonicalizeW
PathCombineW
PathIsDirectoryW
PathIsRelativeW
samlib
SamEnumerateAliasesInDomain
SamOpenDomain
SamConnect
SamSetInformationUser
SamiChangePasswordUser
SamEnumerateGroupsInDomain
SamGetGroupsForUser
SamGetMembersInGroup
SamRidToSid
SamGetMembersInAlias
SamGetAliasMembership
SamOpenGroup
SamQueryInformationUser
SamCloseHandle
SamEnumerateDomainsInSamServer
SamFreeMemory
SamEnumerateUsersInDomain
SamOpenUser
SamLookupDomainInSamServer
SamLookupNamesInDomain
SamOpenAlias
SamLookupIdsInDomain
secur32
FreeContextBuffer
LsaLookupAuthenticationPackage
LsaFreeReturnBuffer
LsaDeregisterLogonProcess
LsaConnectUntrusted
QueryContextAttributesW
LsaCallAuthenticationPackage
shell32
CommandLineToArgvW
user32
IsCharAlphaNumericW
GetKeyboardLayout
userenv
CreateEnvironmentBlock
DestroyEnvironmentBlock
version
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
hid
HidD_GetPreparsedData
HidD_GetHidGuid
HidD_GetAttributes
HidD_FreePreparsedData
HidP_GetCaps
setupapi
SetupDiGetClassDevsW
SetupDiEnumDeviceInterfaces
SetupDiGetDeviceInterfaceDetailW
SetupDiDestroyDeviceInfoList
winscard
SCardGetAttrib
SCardFreeMemory
SCardConnectW
SCardListReadersW
SCardDisconnect
SCardGetCardTypeProviderNameW
SCardReleaseContext
SCardListCardsW
SCardEstablishContext
winsta
WinStationQueryInformationW
WinStationConnectW
WinStationFreeMemory
WinStationOpenServerW
WinStationEnumerateW
WinStationCloseServer
wldap32
ord27
ord167
ord147
ord13
ord77
ord142
ord133
ord145
ord310
ord54
ord309
ord304
ord301
ord73
ord127
ord41
ord26
ord36
ord157
ord79
ord208
msasn1
ASN1_CloseDecoder
ASN1_CloseModule
ASN1_FreeEncoded
ASN1_CreateDecoder
ASN1_CloseEncoder
ASN1BERDotVal2Eoid
ASN1_CreateEncoder
ASN1_CreateModule
ntdll
towupper
wcstol
wcstoul
memmove
wcsstr
_wcsnicmp
strtoul
strrchr
_stricmp
wcschr
wcsrchr
_vscwprintf
_wcsicmp
RtlInitUnicodeString
RtlEqualUnicodeString
NtQueryObject
RtlCompressBuffer
RtlGetCompressionWorkSpaceSize
NtQuerySystemInformation
RtlGetCurrentPeb
NtQueryInformationProcess
RtlCreateUserThread
RtlGUIDFromString
RtlStringFromGUID
NtCompareTokens
RtlGetNtVersionNumbers
RtlUpcaseUnicodeString
RtlAppendUnicodeStringToString
RtlAnsiStringToUnicodeString
RtlFreeOemString
RtlUpcaseUnicodeStringToOemString
NtResumeProcess
RtlAdjustPrivilege
NtSuspendProcess
NtTerminateProcess
NtQuerySystemEnvironmentValueEx
NtSetSystemEnvironmentValueEx
NtEnumerateSystemEnvironmentValuesEx
RtlIpv4AddressToStringW
RtlIpv6AddressToStringW
RtlEqualString
RtlFreeUnicodeString
RtlDowncaseUnicodeString
RtlFreeAnsiString
RtlUnicodeStringToAnsiString
memcmp
__chkstk
kernel32
HeapSize
GetTempPathW
MultiByteToWideChar
HeapValidate
HeapCreate
GetFileAttributesA
LeaveCriticalSection
HeapDestroy
GetVersionExW
FormatMessageW
GetCurrentThreadId
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
InitializeCriticalSection
FormatMessageA
GetSystemTimeAsFileTime
GetProcessHeap
UnlockFileEx
GetTickCount
OutputDebugStringW
WaitForSingleObjectEx
LockFile
FlushViewOfFile
UnlockFile
HeapFree
QueryPerformanceCounter
SystemTimeToFileTime
HeapAlloc
SetEndOfFile
TryEnterCriticalSection
HeapCompact
CreateMutexW
GetFileSize
CreateFileA
HeapReAlloc
GetFullPathNameA
GetFullPathNameW
FileTimeToLocalFileTime
GetTimeFormatW
WideCharToMultiByte
GetDateFormatW
lstrlenW
CreateRemoteThread
WaitForSingleObject
SetLastError
CreateProcessW
SetConsoleOutputCP
GetConsoleOutputCP
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
VirtualAllocEx
VirtualProtectEx
VirtualAlloc
ReadProcessMemory
VirtualFreeEx
VirtualQueryEx
VirtualFree
VirtualQuery
SetFilePointer
DeviceIoControl
DuplicateHandle
OpenProcess
GetCurrentProcess
ExpandEnvironmentStringsW
FindNextFileW
FindClose
GetCurrentDirectoryW
GetFileSizeEx
FlushFileBuffers
GetFileAttributesW
FindFirstFileW
CreateThread
LocalFree
CloseHandle
LocalAlloc
GetLastError
CreateFileW
ReadFile
TerminateThread
WriteFile
FileTimeToSystemTime
Sleep
VirtualProtect
DeleteCriticalSection
OutputDebugStringA
GetVersionExA
DeleteFileW
GetFileAttributesExW
GetCurrentProcessId
GetTempPathA
GetSystemTime
AreFileApisANSI
DeleteFileA
ExitProcess
RaiseException
SetConsoleCtrlHandler
SetConsoleTitleW
lstrlenA
FreeLibrary
LoadLibraryW
GetProcAddress
GetModuleHandleW
LockFileEx
EnterCriticalSection
CreateFileMappingA
GetDiskFreeSpaceA
GetSystemInfo
GetDiskFreeSpaceW
SetHandleInformation
CreatePipe
SetEvent
CreateEventW
SetConsoleCursorPosition
GetTimeZoneInformation
GetStdHandle
FillConsoleOutputCharacterW
GetComputerNameExW
GetConsoleScreenBufferInfo
SetCurrentDirectoryW
GetCurrentThread
ProcessIdToSessionId
GetProcessId
LoadLibraryA
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
msvcrt
gmtime
memset
memcpy
ungetc
_isatty
_write
_lseeki64
_read
__pioinfo
__badioinfo
?terminate@@YAXXZ
wcstombs
iswctype
ferror
wctomb
_itoa
_snprintf
localeconv
isxdigit
isleadbyte
__mb_cur_max
mbtowc
isspace
isdigit
calloc
__set_app_type
_fmode
_commode
__setusermatherr
_amsg_exit
_initterm
exit
_cexit
_exit
_XcptFilter
__wgetmainargs
_errno
free
_wcsdup
vfwprintf
fflush
_wfopen
wprintf
_fileno
_iob
vwprintf
_setmode
fclose
malloc
_msize
strftime
realloc
fgetws
_wpgmptr
__C_specific_handler
Sections
.text Size: 486KB - Virtual size: 485KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 241KB - Virtual size: 241KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 19KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ