File: 882ae3b9061c9f2d7ef12ac6377612f722b38b81550708da63bfa6aa6e5a9b7f

Metadata
File name:N/A
File type:PE32+ executable (console) x86-64, for MS Windows
File size:225264
Analysis date:N/A
MD5:76cc215781a9a6ab6bcc6f2b6655fbfa
SHA1:b716839c251e4711514f34f3f688f5afec8215df
SHA256:882ae3b9061c9f2d7ef12ac6377612f722b38b81550708da63bfa6aa6e5a9b7f
SHA512:N/A
SSDEEP:N/A
IMPHASH:N/A
Authentihash:N/A
Related resources
PE TypePE32+
Internal Namemimikatz
File Size220 kB
Machine TypeAMD AMD64
File OSWindows NT
Code Size112128
OS Version5.2
Entry Point0x16f0c
File Flags Mask0x003f
Linker Version9.0
File SubtypeN/A
Uninitialized Data SizeN/A
File Version2.0.0.0
Initialized Data Size108032
File Descriptionmimikatz for Windows
Product Version Number2.0.0.0
Product Namemimikatz
Special Buildkiwi flavor !
Company Namegentilkiwi (Benjamin DELPY)
MIME Typeapplication/octet-stream
Character SetUnicode
Private BuildBuild with love for POC only
Language CodeEnglish (U.S.)
File Version Number2.0.0.0
File TypeWin64 EXE
Original Filenamemimikatz.exe
Legal CopyrightCopyright (c) 2007 - 2014 gentilkiwi (Benjamin DELPY)
SubsystemWindows command line
Object File TypeExecutable application
Image Version0.0
File FlagsPre-release, Private build, Special build
Subsystem Version5.2
Product Version2.0.0.0
Source:
APTNotes
Cyber threat intelligence reports associated with 882ae3b9061c9f2d7ef12ac6377612f722b38b81550708da63bfa6aa6e5a9b7f.
Loading...
Domains
Domains the malware sample communicates with.
Hosts
Hosts the malware sample communicates with.
HTTP Requests
HTTP requests the malware sample makes.
Registry keys
Registry keys created by the malware sample.
Comments
User comments about 882ae3b9061c9f2d7ef12ac6377612f722b38b81550708da63bfa6aa6e5a9b7f.
NOTICE: We have updated our privacy terms and conditions in accordance to GDPR. By using our site, you acknowledge that you have read and understand our Privacy Policy. Your use of ThreatMiner’s Products and Services is subject to these policies and terms.