DefenderYara/HackTool/Win32/Mimikatz/HackTool_Win32_Mimikatz_ESN...

32 lines
3.6 KiB
Plaintext

rule HackTool_Win32_Mimikatz_ESN{
meta:
description = "HackTool:Win32/Mimikatz.ESN,SIGNATURE_TYPE_PEHSTR_EXT,0a 00 0a 00 16 00 00 09 00 "
strings :
$a_80_0 = {6c 6f 67 20 6d 69 6d 69 6b 61 74 7a 20 69 6e 70 75 74 2f 6f 75 74 70 75 74 20 74 6f 20 66 69 6c 65 } //log mimikatz input/output to file 09 00
$a_80_1 = {2f 6d 69 6d 69 6b 61 74 7a } ///mimikatz 09 00
$a_80_2 = {67 65 6e 74 69 6c 6b 69 77 69 } //gentilkiwi 09 00
$a_00_3 = {6b 00 69 00 77 00 69 00 5f 00 6d 00 73 00 76 00 31 00 5f 00 30 00 5f 00 63 00 72 00 65 00 64 00 65 00 6e 00 74 00 69 00 61 00 6c 00 73 00 } //09 00 kiwi_msv1_0_credentials
$a_00_4 = {6d 69 6d 69 6b 61 74 7a } //09 00 mimikatz
$a_00_5 = {70 6f 77 65 72 73 68 65 6c 6c 5f 72 65 66 6c 65 63 74 69 76 65 5f 6d 69 6d 69 6b 61 74 7a } //09 00 powershell_reflective_mimikatz
$a_00_6 = {70 6f 77 65 72 6b 61 74 7a 2e 64 6c 6c } //09 00 powerkatz.dll
$a_00_7 = {62 6c 6f 67 2e 67 65 6e 74 69 6c 6b 69 77 69 2e 63 6f 6d 2f 6d 69 6d 69 6b 61 74 7a } //09 00 blog.gentilkiwi.com/mimikatz
$a_00_8 = {6d 00 69 00 6d 00 69 00 6b 00 61 00 74 00 7a 00 28 00 63 00 6f 00 6d 00 6d 00 61 00 6e 00 64 00 6c 00 69 00 6e 00 65 00 29 00 20 00 23 00 20 00 25 00 73 00 } //09 00 mimikatz(commandline) # %s
$a_00_9 = {6d 00 69 00 6d 00 69 00 6b 00 61 00 74 00 7a 00 20 00 23 00 } //09 00 mimikatz #
$a_00_10 = {6d 00 69 00 6d 00 69 00 6b 00 61 00 74 00 7a 00 20 00 90 00 02 00 02 00 2e 00 90 00 02 00 02 00 2e 00 90 00 02 00 02 00 20 00 78 00 36 00 34 00 20 00 28 00 6f 00 65 00 2e 00 65 00 6f 00 29 00 } //01 00
$a_80_11 = {5c 5c 2e 5c 70 69 70 65 5c 6b 65 6b 65 6f 5f 74 73 73 73 70 5f 65 6e 64 70 6f 69 6e 74 } //\\.\pipe\kekeo_tsssp_endpoint 01 00
$a_80_12 = {6c 73 61 63 61 6c 6c 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 70 61 63 6b 61 67 65 } //lsacallauthenticationpackage 01 00
$a_80_13 = {73 61 6d 65 6e 75 6d 65 72 61 74 65 75 73 65 72 73 69 6e 64 6f 6d 61 69 6e } //samenumerateusersindomain 01 00
$a_80_14 = {6c 73 61 6c 6f 6f 6b 75 70 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 70 61 63 6b 61 67 65 } //lsalookupauthenticationpackage 01 00
$a_80_15 = {73 6f 66 74 77 61 72 65 5c 70 6f 6c 69 63 69 65 73 5c 6d 69 63 72 6f 73 6f 66 74 5c 77 69 6e 64 6f 77 73 5c 63 72 65 64 65 6e 74 69 61 6c 73 64 65 6c 65 67 61 74 69 6f 6e } //software\policies\microsoft\windows\credentialsdelegation 01 00
$a_80_16 = {73 79 73 74 65 6d 5c 63 75 72 72 65 6e 74 63 6f 6e 74 72 6f 6c 73 65 74 5c 63 6f 6e 74 72 6f 6c 5c 6c 73 61 5c 63 72 65 64 73 73 70 5c 70 6f 6c 69 63 79 64 65 66 61 75 6c 74 73 } //system\currentcontrolset\control\lsa\credssp\policydefaults 01 00
$a_80_17 = {61 63 71 75 69 72 65 63 72 65 64 65 6e 74 69 61 6c 73 68 61 6e 64 6c 65 3a } //acquirecredentialshandle: 01 00
$a_00_18 = {73 61 6d 65 6e 75 6d 65 72 61 74 65 64 6f 6d 61 69 6e 73 69 6e 73 61 6d 73 65 72 76 65 72 } //01 00 samenumeratedomainsinsamserver
$a_00_19 = {5f 4e 65 74 53 65 72 76 65 72 54 72 75 73 74 50 61 73 73 77 6f 72 64 73 47 65 74 } //01 00 _NetServerTrustPasswordsGet
$a_00_20 = {2a 00 50 00 61 00 73 00 73 00 77 00 6f 00 72 00 64 00 20 00 72 00 65 00 70 00 6c 00 61 00 63 00 65 00 20 00 40 00 20 00 25 00 70 00 20 00 28 00 25 00 75 00 29 00 90 00 02 00 10 00 4c 00 53 00 41 00 20 00 53 00 65 00 73 00 73 00 69 00 6f 00 6e 00 20 00 4b 00 65 00 79 00 20 00 20 00 20 00 3a 00 20 00 30 00 78 00 25 00 30 00 38 00 78 00 20 00 2d 00 20 00 25 00 73 00 } //01 00
$a_00_21 = {5b 00 25 00 78 00 3b 00 25 00 78 00 5d 00 2d 00 25 00 31 00 75 00 2d 00 25 00 75 00 2d 00 25 00 30 00 38 00 78 00 2d 00 25 00 77 00 5a 00 40 00 25 00 77 00 5a 00 2d 00 25 00 77 00 5a 00 2e 00 25 00 73 00 } //01 00 [%x;%x]-%1u-%u-%08x-%wZ@%wZ-%wZ.%s
condition:
any of ($a_*)
}