ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Mimikatz

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Mimikatz

NamesMimikatz
CategoryTools
TypeCredential stealer, Keylogger
Description(SANS) Mimikatz provides a wealth of tools for collecting and making use of Windows credentials on target systems, including retrieval of cleartext passwords, Lan Manager hashes, and NTLM hashes, certificates, and Kerberos tickets. The tools run with varying success on all versions of Windows from XP forward, with functionality somewhat limited in Windows 8.1 and later.
Information<https://github.com/gentilkiwi/mimikatz>
<https://www.sans.org/reading-room/whitepapers/intrusion/mimikatz-overview-defenses-detection-36780>
<https://www.wired.com/story/how-mimikatz-became-go-to-hacker-tool/>
<https://www.crowdstrike.com/blog/credential-theft-mimikatz-techniques/>
MITRE ATT&CK<https://attack.mitre.org/software/S0002/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.mimikatz>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:mimikatz>

Last change to this tool card: 14 May 2020

Download this tool card in JSON format

All groups using tool Mimikatz

ChangedNameCountryObserved

APT groups

XALPHV, BlackCat Gang[Unknown]2021-Mar 2024 HOTX
X    ↳ Subgroup: Scattered Spider[Unknown]2022-Sep 2023 
XAPT 20, Violin PandaChina2014-2017 
XAPT 29, Cozy Bear, The DukesRussia2008-Jan 2024 HOTX
XAPT 32, OceanLotus, SeaLotusVietnam2013-Dec 2020X
XAPT 33, Elfin, MagnalliumIran2013-Nov 2023 
XAPT 41China2012-Feb 2023X
 AVIVOREChina2015 
 Boss Spider, Gold LowellIran2015-Nov 2018X
XBronze Butler, Tick, RedBaldNight, Stalker PandaChina2006-Apr 2021X
 CalypsoChina2016-Aug 2021 
 Carbanak, AnunakUkraine2013-Apr 2023X
XChafer, APT 39Iran2014-Sep 2020X
XCobalt GroupRussia2016-Oct 2019X
 Comment Crew, APT 1China2006-May 2018X
 DalbitChina2022 
XDarkHydrus, LazyMeerkatIran2016-Jan 2019 
XEarth LuscaChina2019-Dec 2023 HOT 
XEmissary Panda, APT 27, LuckyMouse, Bronze UnionChina2010-Aug 2023 
 FamousSparrow[Unknown]2019 
 FIN6, Skeleton Spider[Unknown]2015-Oct 2021X
 FIN7Russia2013-Mar 2023X
 Flax TyphoonChina2021 
 GalliumChina2018-Jun 2022 
 Grayling[Unknown]2023 
 Hurricane PandaChina2013-Mar 2014 
 IAmTheKingRussia2018 
XIndrik SpiderRussia2007-Dec 2021X
XKe3chang, Vixen Panda, APT 15, GREF, Playful DragonChina2010-Late 2022 
XKimsuky, Velvet ChollimaNorth Korea2012-Mar 2024 HOTX
XLazarus Group, Hidden Cobra, Labyrinth ChollimaNorth Korea2007-Feb 2024 HOTX
 Leafminer, RaspiteIran2017 
XLockBit Gang[Unknown]2019-Mar 2024 HOTX
XLotus Blossom, Spring Dragon, ThripChina2012-Mar 2022 
XMagic Hound, APT 35, Cobalt Illusion, Charming KittenIran2012-Nov 2023X
 Mallard Spider[Unknown]2008-Dec 2020 
 MikroceenChina2017-Mar 2021 
XMuddyWater, Seedworm, TEMP.Zagros, Static KittenIran2017-Nov 2023X
XMustang Panda, Bronze PresidentChina2012-Nov 2023 
XOilRig, APT 34, Helix Kitten, ChryseneIran2014-Aug 2023X
 Operation HarvestChina2016 
 Operation SignSight[Unknown]2020 
 PittyTiger, Pitty PandaChina2011-2014 
XSofacy, APT 28, Fancy Bear, SednitRussia2004-Feb 2024 HOTX
XStone Panda, APT 10, menuPassChina2006-Feb 2022X
XTA2101, Maze Team[Unknown]2019-Feb 2024 HOTX
 TaskMastersChina2010-May 2021 
 TEMP.VelesRussia2014-Mar 2022X
 Tonto Team, HartBeat, Karma PandaChina2009-Apr 2023 
 Traveling Spider[Unknown]2019-Mar 2021 
XTurla, Waterbug, Venomous BearRussia1996-Dec 2023 HOT 
 UNC215China2019 
 UNC2447[Unknown]2020 
 WassoniteNorth Korea2018-Oct 2019 
 Whitefly, Mofang[Unknown]2012-Jul 2018 
 WorokChina2020 

Other groups

 Karakurt[Unknown]2021-Sep 2022 
 Parinacota[Unknown]2018 

58 groups listed (56 APT, 2 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]