SYMBOLCOMMON_NAMEaka. SYNONYMS
win.zhmimikatz (Back to overview)

ZhMimikatz

Actor(s): Cleaver

VTCollection    

There is no description at this point.

References
2019-04-08SANS Cyber Security SummitTaha Karim
Trails of WindShift
WindTail ZhMimikatz
2016-04-06CylanceCylance
Operation Cleaver
CsExt Jasus KAgent NetC PvzOut SynFlooder TinyZbot WndTest ZhCat ZhMimikatz Cleaver
Yara Rules
[TLP:WHITE] win_zhmimikatz_auto (20200529 | autogenerated rule brought to you by yara-signator)
rule win_zhmimikatz_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2020-05-30"
        version = "1"
        description = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.4.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.zhmimikatz"
        malpedia_rule_date = "20200529"
        malpedia_hash = "92c362319514e5a6da26204961446caa3a8b32a8"
        malpedia_version = "20200529"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using yara-signator.
     * The code and documentation / approach is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 00b801000000 7433 8b442408 8b4808 33c8 e8???????? 55 }
            // n = 7, score = 200
            //   00b801000000         | add                 byte ptr [eax + 1], bh
            //   7433                 | je                  0x35
            //   8b442408             | mov                 eax, dword ptr [esp + 8]
            //   8b4808               | mov                 ecx, dword ptr [eax + 8]
            //   33c8                 | xor                 ecx, eax
            //   e8????????           |                     
            //   55                   | push                ebp

    condition:
        7 of them and filesize < 286720
}
[TLP:WHITE] win_zhmimikatz_w0   (20170521 | Mimikatz wrapper used by attackers in Operation Cleaver)
rule win_zhmimikatz_w0 {
	meta:
		description = "Mimikatz wrapper used by attackers in Operation Cleaver"
		reference = "http://cylance.com/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf"
		date = "2014/12/02"
		author = "Cylance Inc."
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.zhmimikatz"
        malpedia_version = "20170521"
        malpedia_license = "CC BY-NC-SA 4.0"
        malpedia_sharing = "TLP:WHITE"
	strings:
		$s1 = "MimikatzRunner"
		$s2 = "zhmimikatz"
	condition:
		all of them
}
Download all Yara Rules