MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ac1163a88a11f2a6bbbdb71d60c918711d7ddfd6dee87b1ea0324f893e2f1995. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MimiKatz


Vendor detections: 18


Intelligence 18 IOCs YARA 30 File information Comments

SHA256 hash: ac1163a88a11f2a6bbbdb71d60c918711d7ddfd6dee87b1ea0324f893e2f1995
SHA3-384 hash: 5cb95e519fbf64fa104e39bf6fb08e390c640871b7b160382eb198a679f39db313d70ba47e91bbe5fdfd6f0614d8c330
SHA1 hash: 5f0acaba1d9f3e641b0af0a092c96a13f27ac260
MD5 hash: 5c58f673789e18e8acccc1b6dde331b1
humanhash: river-juliet-edward-sixteen
File name:mimikatz.exe
Download: download sample
Signature MimiKatz
File size:1'210'880 bytes
First seen:2025-11-25 20:47:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9c5601cac45a9f4f27737b78b3f475c1 (1 x MimiKatz)
ssdeep 12288:5McrKuHp614gnv88pbnXqHyWU1Ddw2yCY5f5K4aUbe0CNcGDFj00+:FPk14gnv88pbnXUsc5k/0CeGDm
TLSH T14045C547FAF650E4F8FAD5348AB6712BFDB238964434970B86448A1B4B73F20E92D750
TrID 48.7% (.EXE) Win64 Executable (generic) (10522/11/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter juroots
Tags:exe mimikatz

Intelligence


File Origin
# of uploads :
1
# of downloads :
107
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
mimikatz.exe
Verdict:
Suspicious activity
Analysis date:
2025-11-25 20:51:42 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
infosteal mimikatz emotet
Result
Verdict:
Malware
Maliciousness:

Behaviour
Running batch commands
Launching a process
DNS request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug clipbanker crypto fingerprint greyware microsoft_visual_cc mimikatz powerkatz
Verdict:
Malicious
Labled as:
Trojan.Mimikatz.Marte..Generic
Verdict:
Malicious
File Type:
exe x64
First seen:
2018-07-10T08:30:00Z UTC
Last seen:
2025-11-26T14:31:00Z UTC
Hits:
~100
Detections:
HackTool.Win64.Mimikatz.gen Trojan-PSW.Win32.Mimikatz.sba HEUR:Trojan-PSW.Win64.Mimikatz.gen HEUR:Trojan-PSW.Win32.Mimikatz.sb HEUR:Trojan-PSW.Win32.Mimikatz.gen HEUR:Trojan.Win32.Generic HEUR:HackTool.Win32.Mimikatz.gen
Verdict:
inconclusive
YARA:
3 match(es)
Tags:
Executable PDB Path PE (Portable Executable) PE File Layout Win 64 Exe x64
Threat name:
Win64.Hacktool.Mimikatz
Status:
Malicious
First seen:
2018-07-10 12:34:58 UTC
File Type:
PE+ (Exe)
Extracted files:
7
AV detection:
28 of 36 (77.78%)
Threat level:
  1/5
Result
Malware family:
mimikatz
Score:
  10/10
Tags:
family:mimikatz
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Verdict:
Malicious
Tags:
red_team_tool mimikatz maldriver dll powerkatz trojan Win.Dropper.Mimikatz-9778171-1
YARA:
hacktool_windows_mimikatz_copywrite hacktool_windows_mimikatz_modules Windows_Hacktool_Mimikatz_1388212a Windows_Hacktool_Mimikatz_1ff74f7e Mimikatz_Gen_Strings mimikatz Mimikatz_Strings HKTL_mimikatz_icon INDICATOR_TOOL_PWS_Mimikatz MAL_Driver_773B MAL_Driver_773B_RID2BF8 Powerkatz_DLL_Generic Mimikatz_Kiwikey
Unpacked files
SH256 hash:
ac1163a88a11f2a6bbbdb71d60c918711d7ddfd6dee87b1ea0324f893e2f1995
MD5 hash:
5c58f673789e18e8acccc1b6dde331b1
SHA1 hash:
5f0acaba1d9f3e641b0af0a092c96a13f27ac260
Detections:
win_mimikatz_w0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_OutputDebugStringA_iat
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:dgaagas
Author:Harshit
Description:Uses certutil.exe to download a file named test.txt
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:HKTL_mimikatz_icon
Author:Arnim Rupp
Description:Detects mimikatz icon in PE file
Reference:https://blog.gentilkiwi.com/mimikatz
Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:INDICATOR_TOOL_PWS_Mimikatz
Author:ditekSHen
Description:Detects Mimikatz
Rule name:MAL_Driver_773B
Author:Florian Roth
Description:Detects malicious driver mentioned in LOLDrivers project using VersionInfo values from the PE header - mimidrv.sys
Reference:https://github.com/magicsword-io/LOLDrivers
Rule name:mimikatz
Author:Benjamin DELPY (gentilkiwi)
Description:mimikatz
Rule name:Mimikatz_Generic
Author:Still
Description:attempts to match all variants of Mimikatz
Rule name:Mimikatz_Gen_Strings
Author:Florian Roth
Description:Detects Mimikatz by using some special strings
Reference:Internal Research
Rule name:Mimikatz_Gen_Strings
Author:Florian Roth (Nextron Systems)
Description:Detects Mimikatz by using some special strings
Reference:Internal Research
Rule name:Mimikatz_Gen_Strings_RID2F19
Author:Florian Roth
Description:Detects Mimikatz by using some special strings
Reference:Internal Research
Rule name:mimikatz_kiwikey
Author:SBousseaden
Description:hunt for default mimikatz kiwikey
Rule name:Mimikatz_Samples_2014b_Family_2
Author:Florian Roth with the help of YarGen Rule Generator
Description:Mimikatz pwassword dumper samples from the second half of 2014
Rule name:Mimikatz_Strings
Author:Florian Roth
Description:Detects Mimikatz strings
Reference:not set
Rule name:Mimikatz_Strings
Author:Florian Roth (Nextron Systems)
Description:Detects Mimikatz strings
Reference:not set
Rule name:Mimikatz_Strings_RID2DA0
Author:Florian Roth
Description:Detects Mimikatz strings
Reference:not set
Rule name:Powerkatz_DLL_Generic
Author:Florian Roth
Description:Detects Powerkatz - a Mimikatz version prepared to run in memory via Powershell (overlap with other Mimikatz versions is possible)
Reference:PowerKatz Analysis
Rule name:Powerkatz_DLL_Generic
Author:Florian Roth (Nextron Systems)
Description:Detects Powerkatz - a Mimikatz version prepared to run in memory via Powershell (overlap with other Mimikatz versions is possible)
Reference:PowerKatz Analysis
Rule name:Powerkatz_DLL_Generic_RID2F2F
Author:Florian Roth
Description:Detects Powerkatz - a Mimikatz version prepared to run in memory via Powershell (overlap with other Mimikatz versions is possible)
Reference:PowerKatz Analysis
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Windows_Hacktool_Mimikatz_1388212a
Rule name:Windows_Hacktool_Mimikatz_1388212a
Author:Elastic Security
Rule name:Windows_Hacktool_Mimikatz_1ff74f7e
Author:Elastic Security
Rule name:win_mimikatz_w0
Author:Benjamin DELPY (gentilkiwi)
Description:mimikatz

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

MimiKatz

Executable exe ac1163a88a11f2a6bbbdb71d60c918711d7ddfd6dee87b1ea0324f893e2f1995

(this sample)

  
Delivery method
Distributed via web download

Comments