Static | ZeroBOX

PE Compile Time

2017-05-09 05:05:24

PE Imphash

f91cbae9c276d5a9ad4babafc88ac0df

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00004002 0x00004200 6.00158423404
.rdata 0x00006000 0x000028a2 0x00002a00 4.93603239337
.data 0x00009000 0x00000ce0 0x00000600 5.07537171163
.pdata 0x0000a000 0x000002c4 0x00000400 3.14506045193
.rsrc 0x0000b000 0x00000440 0x00000600 2.56573968289
.reloc 0x0000c000 0x0000010e 0x00000200 1.77065152053

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x0000b060 0x000003e0 LANG_ENGLISH SUBLANG_ENGLISH_US data

Imports

Library ADVAPI32.dll:
0x180006000 CreateRestrictedToken
0x180006008 CreateProcessAsUserW
0x180006010 ConvertSidToStringSidA
0x180006018 IsTextUnicode
0x180006020 OpenProcessToken
Library ntdll.dll:
0x180006190 RtlFreeUnicodeString
0x180006198 RtlStringFromGUID
0x1800061a0 RtlEqualString
Library RPCRT4.dll:
0x1800060f8 NdrMesTypeFree2
0x180006108 NdrMesTypeDecode2
0x180006118 MesHandleFree
Library KERNEL32.dll:
0x180006030 GetCurrentProcessId
0x180006038 GetCurrentThreadId
0x180006040 GetTickCount
0x180006048 QueryPerformanceCounter
0x180006058 UnhandledExceptionFilter
0x180006060 TerminateProcess
0x180006068 RtlCaptureContext
0x180006070 RtlLookupFunctionEntry
0x180006078 Sleep
0x180006080 GetCurrentProcess
0x180006088 CloseHandle
0x180006090 FreeLibrary
0x180006098 LoadLibraryW
0x1800060a0 lstrlenW
0x1800060a8 GetProcAddress
0x1800060b0 LocalAlloc
0x1800060b8 LocalFree
0x1800060c0 GetTimeFormatA
0x1800060c8 GetDateFormatA
0x1800060d0 FileTimeToSystemTime
0x1800060d8 FileTimeToLocalFileTime
0x1800060e0 RtlVirtualUnwind
0x1800060e8 GetSystemTimeAsFileTime
Library msvcrt.dll:
0x180006128 _wfopen
0x180006130 fclose
0x180006138 vfwprintf
0x180006140 fflush
0x180006148 memcpy
0x180006150 memset
0x180006158 __C_specific_handler
0x180006160 _XcptFilter
0x180006168 malloc
0x180006170 _initterm
0x180006178 free
0x180006180 _amsg_exit

Exports

Ordinal Address Name
1 0x1800011ec DhcpNewPktHook
2 0x18000113c DhcpServerCalloutEntry
3 0x1800013a0 DnsPluginCleanup
4 0x1800013a0 DnsPluginInitialize
5 0x1800012b0 DnsPluginQuery
6 0x180002994 ExtensionApiVersion
7 0x180001314 InitializeChangeNotify
8 0x180001318 PasswordChangeNotify
9 0x180001480 SpLsaModeInitialize
10 0x18000299c WinDbgExtensionDllInit
11 0x1800029d8 coffee
12 0x1800029e8 mimikatz
13 0x180001000 startW
!This program cannot be run in DOS mode.
Richy':
`.rdata
@.data
.pdata
@.rsrc
@.reloc
t$ WATAUH
|$DRUUU
KSSMukHc
x ATAUAVH
$JcD7(
D70fB+D7,f
JcL7,D
9\$$vOHk
A^A]A\
WATAUH
WATAUH
A]A\_
WATAUAVAWH
A_A^A]A\_
UVWATAUAVAWH
0tDHcG,
HcO E3
HcO$E3
Lc_(E3
@A_A^A]A\_^]
UVWATAUAVAWH
PA_A^A]A\_^]
\$8f;s,H
VWATAUAVH
A^A]A\_^
LcA<E3
EP=csm
Ep=csm
E`=csm
E(=csm
E@=csm
EX=csm
Ex=csm
```hhh
xppwpp
DhcpServerCalloutEntry
BCryptOpenAlgorithmProvider
BCryptSetProperty
BCryptGetProperty
BCryptGenerateSymmetricKey
BCryptEncrypt
BCryptDecrypt
BCryptDestroyKey
BCryptCloseAlgorithmProvider
CredentialKeys
Primary
[%08x] %Z
n.e. (Lecture KIWI_MSV1_0_PRIMARY_CREDENTIALS KO)
n.e. (Lecture KIWI_MSV1_0_CREDENTIALS KO)
* Key List
[%08x]
[%08x]
* GUID :
* Time :
* MasterKey :
\x%02x
0x%02x,
null
des_plain
des_cbc_crc
des_cbc_md4
des_cbc_md5
des_cbc_md5_nt
rc4_plain
rc4_plain2
rc4_plain_exp
rc4_lm
rc4_md4
rc4_sha
rc4_hmac_nt
rc4_hmac_nt_exp
rc4_plain_old
rc4_plain_old_exp
rc4_hmac_old
rc4_hmac_old_exp
aes128_hmac_plain
aes256_hmac_plain
aes128_hmac
aes256_hmac
unknow
[ERROR] [RPC Decode] Exception 0x%08x: (%u)
[ERROR] [RPC Decode] MesIncrementalHandleReset: %08x
[ERROR] [RPC Decode] MesDecodeIncrementalHandleCreate: %08x
[ERROR] [RPC Free] Exception 0x%08x: (%u)
[ERROR] [RPC Free] MesDecodeIncrementalHandleCreate: %08x
credman
dpapisrv!g_MasterKeyCacheList
lsasrv!g_MasterKeyCacheList
masterkey
msv1_0!SspCredentialList
kerberos!KerbGlobalLogonSessionTable
kerberos
livessp!LiveGlobalLogonSessionList
livessp
wdigest!l_LogSessList
wdigest
tspkg!TSGlobalCredTable
CachedUnlock
CachedRemoteInteractive
CachedInteractive
RemoteInteractive
NewCredentials
NetworkCleartext
Unlock
Service
Network
Interactive
Unknown !
UndefinedLogonType
.#####. mimikatz 2.1 alpha (x64) built on May 8 2017 22:05:24
.## ^ ##. "A La Vie, A L'Amour" - Windows build %hu
## / \ ## /* * *
## \ / ## Benjamin DELPY `gentilkiwi` ( benjamin@gentilkiwi.com )
'## v ##' http://blog.gentilkiwi.com/mimikatz (oe.eo)
'#####' WinDBG extension ! * * */
===================================
# * Kernel mode * #
===================================
# Search for LSASS process
0: kd> !process 0 0 lsass.exe
# Then switch to its context
0: kd> .process /r /p <EPROCESS address>
# And finally :
0: kd> !mimikatz
===================================
# * User mode * #
===================================
0:000> !mimikatz
===================================
( (
) )
.______.
| |]
\ /
`----'
lsasrv!LogonSessionLeakList
lsasrv!InitializationVector
lsasrv!hAesKey
lsasrv!h3DesKey
lsasrv!LogonSessionList
lsasrv!LogonSessionListCount
kdcsvc!SecData
krbtgt keys
===========
Current
Previous
kdcsvc!KdcDomainList
Domain List
===========
SekurLSA
========
Authentication Id : %u ; %u (%08x:%08x)
Session : %s from %u
User Name : %wZ
Domain : %wZ
Logon Server : %wZ
Logon Time :
SID :
[ERROR] [LSA] Symbols
%p - lsasrv!LogonSessionListCount
%p - lsasrv!LogonSessionList
[ERROR] [CRYPTO] Acquire keys
[ERROR] [CRYPTO] Symbols
%p - lsasrv!InitializationVector
%p - lsasrv!hAesKey
%p - lsasrv!h3DesKey
[ERROR] [CRYPTO] Init
* Username : %wZ
* Domain : %wZ
* LM :
* NTLM :
* SHA1 :
* DPAPI :
* Raw data :
* Smartcard
PIN code : %wZ
Model : %S
Reader : %S
Key name : %S
Provider : %S
%s
<no size, buffer is incorrect>
Unknown version in Kerberos credentials structure
* Username : %wZ
* Domain : %wZ
* Password :
LUID KO
* RootKey :
* %08x :
* LSA Isolated Data: %.*s
Unk-Key :
Encrypted:
SS:%u, TS:%u, DS:%u
0:0x%x, 1:0x%x, 2:0x%x, 3:0x%x, 4:0x%x, E:
, 5:0x%x
* unkData1 :
unkData2 :
%s krbtgt:
%u credentials
* %s :
[%s]
-> %wZ
%wZ ->
from:
* %s :
Domain: %wZ (%wZ
* RSA key
PVK (private key)
DER (public key and certificate)
* Legacy key
* Unknown key (seen as %08x)
lsasrv!g_guidPreferredKey
lsasrv!g_pbPreferredKey
lsasrv!g_cbPreferredKey
lsasrv!g_guidW2KPreferredKey
lsasrv!g_pbW2KPreferredKey
lsasrv!g_cbW2KPreferredKey
lsasrv!g_fSystemCredsInitialized
lsasrv!g_rgbSystemCredMachine
lsasrv!g_rgbSystemCredUser
dpapisrv!g_guidPreferredKey
dpapisrv!g_pbPreferredKey
dpapisrv!g_cbPreferredKey
dpapisrv!g_guidW2KPreferredKey
dpapisrv!g_pbW2KPreferredKey
dpapisrv!g_cbW2KPreferredKey
dpapisrv!g_fSystemCredsInitialized
dpapisrv!g_rgbSystemCredMachine
dpapisrv!g_rgbSystemCredUser
DPAPI Backup keys
=================
Current prefered key:
Compatibility prefered key:
DPAPI System
============
full:
m/u :
OpenProcessToken
CreateRestrictedToken
CreateProcessAsUserW
ConvertSidToStringSidA
IsTextUnicode
ADVAPI32.dll
RtlEqualString
RtlStringFromGUID
RtlFreeUnicodeString
ntdll.dll
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeFree2
RPCRT4.dll
GetCurrentProcess
CloseHandle
FreeLibrary
LoadLibraryW
lstrlenW
GetProcAddress
LocalAlloc
LocalFree
GetTimeFormatA
GetDateFormatA
FileTimeToSystemTime
FileTimeToLocalFileTime
KERNEL32.dll
_wfopen
fclose
vfwprintf
fflush
msvcrt.dll
memcpy
memset
__C_specific_handler
_XcptFilter
malloc
_initterm
_amsg_exit
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetCurrentProcessId
GetSystemTimeAsFileTime
mimilib.dll
DhcpNewPktHook
DhcpServerCalloutEntry
DnsPluginCleanup
DnsPluginInitialize
DnsPluginQuery
ExtensionApiVersion
InitializeChangeNotify
PasswordChangeNotify
SpLsaModeInitialize
WinDbgExtensionDllInit
coffee
mimikatz
startW
kiwidns.log
%S (%hu)
kiwifilter.log
[%08x] %wZ
KiwiSSP
Kiwi Security Support Provider
kiwissp.log
[%08x:%08x] [%08x] %wZ\%wZ (%wZ)
bcrypt
ChainingModeCBC
ChainingMode
ObjectLength
ChainingModeCFB
(null)
VS_VERSION_INFO
StringFileInfo
040904b0
ProductName
mimilib (mimikatz)
ProductVersion
2.1.0.0
CompanyName
gentilkiwi (Benjamin DELPY)
FileDescription
mimilib for Windows (mimikatz)
FileVersion
2.1.0.0
InternalName
mimilib
LegalCopyright
Copyright (c) 2007 - 2017 gentilkiwi (Benjamin DELPY)
OriginalFilename
mimilib.dll
PrivateBuild
Build with love for POC only
SpecialBuild
kiwi flavor !
VarFileInfo
Translation
Antivirus Signature
Bkav Clean
Lionic Trojan.Win64.Mimikatz.i!c
tehtris Clean
MicroWorld-eScan Application.HackTool.Mimikatz.AC
CMC Clean
CAT-QuickHeal HackTool.Mimikatz.S13719267
Skyhigh HTool-Mimikatz
ALYac Application.HackTool.Mimikatz.AC
Cylance Unsafe
Zillya Tool.Mimikatz.Win64.220
Sangfor HackTool.Win64.Mimikatz.uwccg
K7AntiVirus Hacktool ( 0043c1591 )
Alibaba Trojan:Win32/Mimikatz.4b1
K7GW Hacktool ( 0043c1591 )
Cybereason Clean
Baidu Clean
VirIT Clean
Paloalto generic.ml
Symantec Hacktool.Mimikatz
ESET-NOD32 a variant of Win64/Riskware.Mimikatz.U
APEX Clean
Avast Win64:Malware-gen
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Mimikatz.gen
BitDefender Application.HackTool.Mimikatz.AC
NANO-Antivirus Trojan.Win64.Mimikatz.eusljj
ViRobot Clean
Tencent Trojan.Win64.Mimikatz.a
TACHYON Clean
Sophos ATK/Apteryx-Gen
F-Secure Clean
DrWeb Tool.Mimikatz.41
VIPRE Application.HackTool.Mimikatz.AC
TrendMicro HKTL_MIMIKATZ64
McAfeeD ti!8C1E685C4D74
Trapmine Clean
FireEye Generic.mg.80b4e71fcf1d3e41
Emsisoft Application.HackTool.Mimikatz.AC (B)
SentinelOne Static AI - Malicious PE
GData Win32.Riskware.Mimikatz.C
Jiangmin Trojan.PSW.Mimikatz.td
Webroot W32.Hacktool.Gen
Varist Clean
Avira Clean
Antiy-AVL Trojan[PSW]/Win64.Mimikatz
Kingsoft win32.troj.undef.a
Gridinsoft Virtool.Win64.Mimikatz.dd!n
Xcitium Malware@#3urk2nmtodhbg
Arcabit Application.HackTool.Mimikatz.AC
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan.Win32.Mimikatz.gen
Microsoft HackTool:Win64/Mikatz!dha
Google Detected
AhnLab-V3 HackTool/Win64.Mimikatz.C1953096
Acronis Clean
McAfee HTool-Mimikatz
MAX malware (ai score=100)
VBA32 TrojanPSW.Win64.Mimikatz
Malwarebytes HackTool.Mimikatz
Panda Hacktool/Mimikatz
Zoner Clean
TrendMicro-HouseCall HKTL_MIMIKATZ64
Rising HackTool.Mimikatz!1.B3A7 (CLASSIC)
Yandex Clean
Ikarus HackTool.Mimikatz
MaxSecure Trojan.Malware.9545116.susgen
Fortinet Riskware/Mimikatz
BitDefenderTheta Clean
AVG Win64:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud HackTool:Win/Mimikatz.k
No IRMA results available.