LoFP LoFP / tools that use similar command line flags and values

Techniques

Sample rules

HackTool - Hashcat Password Cracker Execution

Description

Execute Hashcat.exe with provided SAM file from registry of Windows and Password list to crack against

Detection logic

condition: 1 of selection_*
selection_cli:
  CommandLine|contains|all:
  - '-a '
  - '-m 1000 '
  - '-r '
selection_img:
  Image|endswith: \hashcat.exe