Behavioral task
behavioral1
Sample
2024-11-18_e05aa1d44bc253cdb2ffbf5e9de9b0b2_hacktools_mimikatz_ryuk.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2024-11-18_e05aa1d44bc253cdb2ffbf5e9de9b0b2_hacktools_mimikatz_ryuk.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-11-18_e05aa1d44bc253cdb2ffbf5e9de9b0b2_hacktools_mimikatz_ryuk
-
Size
1.4MB
-
MD5
e05aa1d44bc253cdb2ffbf5e9de9b0b2
-
SHA1
af96a1010a5df820fab5f2a4b203cf1dd8a52a7e
-
SHA256
825b201cee988a1b4a9b531c32fe6d799fe709c33746b53b3247bed43993bf05
-
SHA512
8ce180ed18c63510132a98d6c95c4811f6d4d7768d95501e2d5835a826f1f7f2ae5a639e1cf86269d8414a186a7ba985ee5a675068b4d6411366620c5ee1a7f1
-
SSDEEP
24576:IeYxUgT/CgtXmnYjWpbBAbjOYlShwb7bQhH6Tph3X8UTEdLYkqR:yzCgtX6MW5BumO7bQhHi3lILY
Malware Config
Signatures
-
Mimikatz family
-
mimikatz is an open source tool to dump credentials on Windows 1 IoCs
Processes:
resource yara_rule sample mimikatz -
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource 2024-11-18_e05aa1d44bc253cdb2ffbf5e9de9b0b2_hacktools_mimikatz_ryuk
Files
-
2024-11-18_e05aa1d44bc253cdb2ffbf5e9de9b0b2_hacktools_mimikatz_ryuk.exe windows:5 windows x64 arch:x64
b431b1fa294060c09ba28d43cfc9257c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
advapi32
CryptReleaseContext
CryptGenKey
CryptGetProvParam
CryptGetHashParam
CryptImportKey
CryptSetKeyParam
CryptDestroyHash
CryptSetHashParam
CryptHashData
CryptCreateHash
CryptExportKey
CryptDecrypt
SystemFunction007
CryptDuplicateKey
CryptEncrypt
CryptAcquireContextW
CryptGetKeyParam
CryptAcquireContextA
CryptDestroyKey
GetLengthSid
CopySid
LsaClose
LsaOpenPolicy
LsaQueryInformationPolicy
CreateWellKnownSid
CreateProcessAsUserW
CreateProcessWithLogonW
RegQueryValueExW
RegEnumValueW
RegOpenKeyExW
RegSetValueExW
RegEnumKeyExW
RegQueryInfoKeyW
RegCloseKey
SystemFunction032
ConvertSidToStringSidW
SystemFunction033
QueryServiceObjectSecurity
QueryServiceStatusEx
BuildSecurityDescriptorW
OpenServiceW
StartServiceW
FreeSid
ControlService
SetServiceObjectSecurity
DeleteService
AllocateAndInitializeSid
OpenSCManagerW
CloseServiceHandle
CreateServiceW
IsTextUnicode
GetTokenInformation
LookupAccountNameW
LookupAccountSidW
DuplicateTokenEx
CheckTokenMembership
OpenProcessToken
CryptSetProvParam
CryptEnumProvidersW
ConvertStringSidToSidW
LsaFreeMemory
IsValidSid
GetSidSubAuthority
GetSidSubAuthorityCount
SetThreadToken
SystemFunction006
CryptEnumProviderTypesW
CryptGetUserKey
OpenEventLogW
ClearEventLogW
GetNumberOfEventLogRecords
CryptSignHashW
LsaRetrievePrivateData
LsaOpenSecret
LsaQueryTrustedDomainInfoByName
CryptDeriveKey
LsaQuerySecret
SystemFunction001
SystemFunction005
LsaSetSecret
LsaEnumerateTrustedDomainsEx
SystemFunction023
LookupPrivilegeValueW
StartServiceCtrlDispatcherW
RegisterServiceCtrlHandlerW
SetServiceStatus
OpenThreadToken
LookupPrivilegeNameW
EqualSid
CredFree
CredEnumerateW
ConvertStringSecurityDescriptorToSecurityDescriptorW
SystemFunction027
SystemFunction026
CredUnmarshalCredentialW
CredIsMarshaledCredentialW
A_SHAInit
A_SHAUpdate
A_SHAFinal
cabinet
ord11
ord14
ord10
ord13
crypt32
CertFindCertificateInStore
CertGetNameStringW
CryptQueryObject
CertEnumCertificatesInStore
CertAddCertificateContextToStore
CertAddEncodedCertificateToStore
CertFreeCertificateContext
CryptStringToBinaryA
CertCloseStore
PFXExportCertStoreEx
CertSetCertificateContextProperty
CertOpenStore
CryptStringToBinaryW
CryptUnprotectData
CryptBinaryToStringW
CryptBinaryToStringA
CryptAcquireCertificatePrivateKey
CryptExportPublicKeyInfo
CryptFindOIDInfo
CryptSignAndEncodeCertificate
CertNameToStrW
CryptEncodeObject
CertEnumSystemStore
CertGetCertificateContextProperty
CryptProtectData
CryptDecodeObjectEx
cryptdll
MD5Init
CDGenerateRandomBits
CDLocateCheckSum
MD5Final
CDLocateCSystem
MD5Update
dnsapi
DnsFree
DnsQuery_A
fltlib
FilterFindNext
FilterFindFirst
mpr
WNetAddConnection2W
WNetCancelConnection2W
netapi32
NetServerGetInfo
DsGetDcNameW
NetApiBufferFree
NetWkstaUserEnum
NetShareEnum
NetStatisticsGet
NetSessionEnum
NetRemoteTOD
DsEnumerateDomainTrustsW
I_NetServerTrustPasswordsGet
I_NetServerAuthenticate2
I_NetServerReqChallenge
odbc32
ord31
ord141
ord24
ord13
ord75
ord111
ord43
ord9
ole32
CoInitializeEx
CoSetProxyBlanket
CoTaskMemFree
CoUninitialize
CoCreateInstance
oleaut32
SysAllocString
SysFreeString
VariantInit
VariantClear
rpcrt4
NdrClientCall2
RpcBindingInqAuthClientW
RpcBindingSetOption
RpcBindingFromStringBindingW
RpcStringBindingComposeW
RpcBindingSetAuthInfoExW
RpcStringFreeW
MesHandleFree
RpcImpersonateClient
RpcRevertToSelf
MesEncodeIncrementalHandleCreate
MesDecodeIncrementalHandleCreate
RpcBindingFree
MesIncrementalHandleReset
NdrMesTypeEncode2
NdrMesTypeDecode2
NdrMesTypeFree2
NdrMesTypeAlignSize2
RpcBindingVectorFree
RpcServerUseProtseqEpW
RpcServerUnregisterIfEx
RpcBindingToStringBindingW
UuidToStringW
RpcServerRegisterIf2
RpcMgmtWaitServerListen
RpcServerListen
RpcServerRegisterAuthInfoW
RpcEpUnregister
RpcEpRegisterW
RpcServerInqBindings
RpcMgmtStopServerListening
I_RpcBindingInqSecurityContext
NdrServerCall2
UuidCreate
RpcEpResolveBinding
RpcBindingSetObject
RpcBindingSetAuthInfoW
RpcMgmtEpEltInqBegin
RpcMgmtEpEltInqDone
RpcMgmtEpEltInqNextW
I_RpcGetCurrentCallHandle
shlwapi
PathIsDirectoryW
PathCombineW
PathCanonicalizeW
PathIsRelativeW
PathFindFileNameW
samlib
SamConnect
SamGetMembersInGroup
SamEnumerateGroupsInDomain
SamGetAliasMembership
SamOpenAlias
SamGetGroupsForUser
SamEnumerateUsersInDomain
SamLookupNamesInDomain
SamOpenDomain
SamEnumerateDomainsInSamServer
SamOpenUser
SamiChangePasswordUser
SamLookupIdsInDomain
SamGetMembersInAlias
SamCloseHandle
SamLookupDomainInSamServer
SamFreeMemory
SamQueryInformationUser
SamSetInformationUser
SamOpenGroup
SamEnumerateAliasesInDomain
SamRidToSid
secur32
LsaFreeReturnBuffer
DeleteSecurityContext
LsaLookupAuthenticationPackage
EnumerateSecurityPackagesW
LsaCallAuthenticationPackage
LsaDeregisterLogonProcess
LsaConnectUntrusted
QueryContextAttributesW
FreeCredentialsHandle
InitializeSecurityContextW
FreeContextBuffer
AcquireCredentialsHandleW
shell32
CommandLineToArgvW
user32
IsCharAlphaNumericW
GetMessageW
DefWindowProcW
PostMessageW
DestroyWindow
SetClipboardViewer
CreateWindowExW
SendMessageW
UnregisterClassW
RegisterClassExW
OpenClipboard
DispatchMessageW
ChangeClipboardChain
CloseClipboard
EnumClipboardFormats
TranslateMessage
GetClipboardData
GetClipboardSequenceNumber
GetKeyboardLayout
userenv
CreateEnvironmentBlock
DestroyEnvironmentBlock
version
VerQueryValueW
GetFileVersionInfoW
GetFileVersionInfoSizeW
hid
HidD_GetPreparsedData
HidP_GetCaps
HidD_GetAttributes
HidD_GetFeature
HidD_GetHidGuid
HidD_FreePreparsedData
HidD_SetFeature
setupapi
SetupDiGetClassDevsW
SetupDiEnumDeviceInterfaces
SetupDiDestroyDeviceInfoList
SetupDiGetDeviceInterfaceDetailW
winscard
SCardFreeMemory
SCardTransmit
SCardDisconnect
SCardConnectW
SCardControl
SCardListReadersW
SCardGetCardTypeProviderNameW
SCardListCardsW
SCardReleaseContext
SCardEstablishContext
SCardGetAttrib
winsta
WinStationOpenServerW
WinStationQueryInformationW
WinStationCloseServer
WinStationFreeMemory
WinStationConnectW
WinStationEnumerateW
wldap32
ord224
ord203
ord88
ord14
ord140
ord147
ord27
ord26
ord127
ord133
ord167
ord157
ord310
ord208
ord73
ord13
ord36
ord79
ord41
ord142
ord77
ord145
ord54
ord301
ord304
ord113
ord223
ord96
ord69
ord12
ord139
ord122
ord97
ord309
msasn1
ASN1BERDotVal2Eoid
ASN1_FreeEncoded
ASN1_CreateEncoder
ASN1_CloseModule
ASN1_CreateDecoder
ASN1_CloseDecoder
ASN1_CreateModule
ASN1_CloseEncoder
ntdll
RtlInitUnicodeString
NtQueryObject
NtSuspendProcess
RtlGetCompressionWorkSpaceSize
RtlCompressBuffer
NtQuerySystemInformation
NtQueryInformationProcess
RtlEqualUnicodeString
RtlCreateUserThread
NtSetSystemEnvironmentValueEx
RtlStringFromGUID
NtCompareTokens
NtQuerySystemEnvironmentValueEx
NtEnumerateSystemEnvironmentValuesEx
RtlIpv4AddressToStringW
RtlIpv6AddressToStringW
RtlDowncaseUnicodeString
RtlFreeUnicodeString
RtlUnicodeStringToAnsiString
RtlGetCurrentPeb
RtlGetNtVersionNumbers
RtlEqualString
RtlAppendUnicodeStringToString
RtlUpcaseUnicodeString
RtlAnsiStringToUnicodeString
RtlFreeOemString
RtlUpcaseUnicodeStringToOemString
NtResumeProcess
NtOpenDirectoryObject
NtQueryDirectoryObject
RtlAdjustPrivilege
NtTerminateProcess
RtlFreeAnsiString
RtlGUIDFromString
kernel32
FindFirstFileExW
GetStringTypeW
SetStdHandle
IsValidCodePage
GetConsoleCP
LCMapStringW
CompareStringW
GetFileType
GetACP
GetModuleHandleExW
TerminateProcess
GetModuleFileNameW
GetCommandLineW
GetCommandLineA
LoadLibraryExW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
InitializeCriticalSectionAndSpinCount
RtlUnwindEx
IsProcessorFeaturePresent
GetStartupInfoW
SetUnhandledExceptionFilter
UnhandledExceptionFilter
IsDebuggerPresent
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
InitializeSListHead
GetCurrentThreadId
LoadLibraryExA
SetFilePointerEx
GetProcessId
GetComputerNameW
IsWow64Process
ProcessIdToSessionId
GetCurrentThread
SetConsoleCursorPosition
SetCurrentDirectoryW
FillConsoleOutputCharacterW
GetTimeZoneInformation
GetSystemDirectoryW
GetStdHandle
GetConsoleScreenBufferInfo
SetEvent
CreateEventW
DeleteCriticalSection
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
CreatePipe
SetHandleInformation
GlobalSize
SetFileAttributesW
SetConsoleTitleW
ExitProcess
RaiseException
ExitThread
SetConsoleCtrlHandler
GetTickCount
QueryPerformanceCounter
FormatMessageA
GetSystemTime
GetProcessHeap
GetCurrentProcessId
GetFileSize
LockFileEx
CreateFileMappingA
UnlockFile
HeapDestroy
HeapCompact
HeapAlloc
GetSystemInfo
HeapReAlloc
DeleteFileW
GetVersionExA
WaitForSingleObjectEx
LoadLibraryA
FlushViewOfFile
OutputDebugStringW
GetFileAttributesExW
GetFileAttributesA
GetDiskFreeSpaceA
FormatMessageW
MultiByteToWideChar
HeapSize
HeapValidate
GetVersionExW
CreateMutexW
GetTempPathW
UnlockFileEx
SetEndOfFile
GetFullPathNameA
LockFile
OutputDebugStringA
GetDiskFreeSpaceW
GetFullPathNameW
HeapFree
HeapCreate
AreFileApisANSI
GetDateFormatW
GetSystemTimeAsFileTime
WideCharToMultiByte
SystemTimeToFileTime
GetTimeFormatW
lstrlenA
ClearCommError
PurgeComm
CreateRemoteThread
WaitForSingleObject
SetLastError
CreateProcessW
SetConsoleOutputCP
GetConsoleOutputCP
MapViewOfFile
CreateFileMappingW
UnmapViewOfFile
VirtualQueryEx
VirtualQuery
VirtualFreeEx
ReadProcessMemory
VirtualAllocEx
VirtualProtectEx
VirtualAlloc
VirtualFree
VirtualProtect
WriteProcessMemory
GetComputerNameExW
DeviceIoControl
GetOEMCP
GetCPInfo
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetEnvironmentVariableW
WriteConsoleW
GetConsoleMode
OpenProcess
DuplicateHandle
GetCurrentProcess
FlushFileBuffers
ReadConsoleW
GetCurrentDirectoryW
GetFileAttributesW
FindClose
ExpandEnvironmentStringsW
FindNextFileW
GetFileSizeEx
FindFirstFileW
lstrlenW
FreeLibrary
GetModuleHandleW
GetProcAddress
LoadLibraryW
FileTimeToDosDateTime
GetTempFileNameA
FileTimeToLocalFileTime
DeleteFileA
CreateFileA
GetTempPathA
GetFileInformationByHandle
GetCurrentDirectoryA
SetFilePointer
LocalFree
CreateThread
CloseHandle
TerminateThread
GetLastError
Sleep
CreateFileW
LocalAlloc
WriteFile
ReadFile
FileTimeToSystemTime
Sections
.text Size: 891KB - Virtual size: 891KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 445KB - Virtual size: 445KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 25KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 30KB - Virtual size: 30KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.gfids Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ