Categories: Crack

HackTool:Win32/Mimikatz.F removal instruction

The HackTool:Win32/Mimikatz.F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/Mimikatz.F virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Loads a driver
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

ref.tbfull.com

How to determine HackTool:Win32/Mimikatz.F?


File Info:

crc32: CC750B6Fmd5: 9c85cfa3f4b38a2d779c3b7804f373f3name: Server.exesha1: 39c705c36f9810363ea385b7fce6c0db2a2a447esha256: 0ba424ac6a190bd1dbd5553491e3c8e0b65afbf775691d12ed20966898339383sha512: 6b537b26ac7451615b0e3a6bd90a5110799b146906b42007546a4850602d9ce7046ab00fb312ca26607cd016dc4b353b4cf064cc7f76aad695b08476fd5204edssdeep: 12288:WXt5s2qGRDipiae2L3I8i03OJ3FPElwo:WXtTyiae+Y8iT1PSwotype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

HackTool:Win32/Mimikatz.F also known as:

MicroWorld-eScan DeepScan:Generic.Keylogger.2.441582D6
FireEye Generic.mg.9c85cfa3f4b38a2d
McAfee GenericR-RFJ!9C85CFA3F4B3
Cylance Unsafe
Zillya Trojan.Farfli.Win32.34367
Sangfor Malware
BitDefender DeepScan:Generic.Keylogger.2.441582D6
Cybereason malicious.3f4b38
F-Prot W32/Farfli.BI.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:BackdoorX-gen [Trj]
GData DeepScan:Generic.Keylogger.2.441582D6
Kaspersky Trojan.Win32.Cossta.anaq
NANO-Antivirus Trojan.Win32.Farfli.gzeqoe
Tencent Malware.Win32.Gencirc.10b84df0
Endgame malicious (high confidence)
Emsisoft DeepScan:Generic.Keylogger.2.441582D6 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Rootkit.22030
VIPRE Trojan.Win32.Generic!BT
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.MultiPlug.gc
Trapmine malicious.high.ml.score
Ikarus Packed.Win32.Hrup
Cyren W32/Farfli.BI.gen!Eldorado
Jiangmin Heur:TrojanDropper.TDSS
Avira TR/Crypt.XPACK.Gen
eGambit Unsafe.AI_Score_99%
MAX malware (ai score=81)
Antiy-AVL Trojan/Win32.Cossta
Microsoft HackTool:Win32/Mimikatz.F
Arcabit DeepScan:Generic.Keylogger.2.441582D6
ZoneAlarm Trojan.Win32.Cossta.anaq
AhnLab-V3 Malware/Win32.Generic.C3550084
Acronis suspicious
ALYac DeepScan:Generic.Keylogger.2.441582D6
Ad-Aware DeepScan:Generic.Keylogger.2.441582D6
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Farfli.CTT
Rising Backdoor.Zegost!8.177 (TFE:5:wgNUpI8LvxV)
Yandex Trojan.Farfli!MiTK4UWcdlU
SentinelOne DFI – Suspicious PE
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Generic.AP.34ACC4!tr
BitDefenderTheta AI:Packer.DC9FF45A1F
AVG Win32:BackdoorX-gen [Trj]
CrowdStrike win/malicious_confidence_60% (D)
Qihoo-360 HEUR/QVM07.1.0C33.Malware.Gen

How to remove HackTool:Win32/Mimikatz.F?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago