Report Overview

  1. Submitted URL

    github.com/MisterLobster22/mimik/blob/main/mprotected.jpg.exe?raw=true

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-10 05:27:12

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-05-09
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/MisterLobster22/mimik/main/mprotected.jpg.exeDetects mimikatz icon in PE file

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/MisterLobster22/mimik/main/mprotected.jpg.exe

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (console) x86-64, for MS Windows, 9 sections

    Size

    2.5 MB (2514432 bytes)

  2. Hash

    ebc74705206fb49b3a089969bd800119

    01b91c1e524bf61d68492dabd0dd1f1296e222d2

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects mimikatz icon in PE file
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/MisterLobster22/mimik/blob/main/mprotected.jpg.exe?raw=true
140.82.121.4302 Found0 B
github.com/MisterLobster22/mimik/raw/main/mprotected.jpg.exe
140.82.121.4302 Found0 B
raw.githubusercontent.com/MisterLobster22/mimik/main/mprotected.jpg.exe
185.199.110.133200 OK2.5 MB