Report Overview

  1. Submitted URL

    raw.githubusercontent.com/ebalo55/mimikatz/main/x64/mimikatz.exe

  2. IP

    185.199.108.133

    ASN

    #54113 FASTLY

  3. Submitted

    2024-03-29 14:20:11

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    15

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/ebalo55/mimikatz/main/x64/mimikatz.exemimikatz
mediumraw.githubusercontent.com/ebalo55/mimikatz/main/x64/mimikatz.exeDetects Mimikatz strings
mediumraw.githubusercontent.com/ebalo55/mimikatz/main/x64/mimikatz.exeDetects mimikatz icon in PE file
mediumraw.githubusercontent.com/ebalo55/mimikatz/main/x64/mimikatz.exeDetects Powerkatz - a Mimikatz version prepared to run in memory via Powershell (overlap with other Mimikatz versions is possible)
mediumraw.githubusercontent.com/ebalo55/mimikatz/main/x64/mimikatz.exeDetects Mimikatz by using some special strings
mediumraw.githubusercontent.com/ebalo55/mimikatz/main/x64/mimikatz.exeWindows.Hacktool.Mimikatz
mediumraw.githubusercontent.com/ebalo55/mimikatz/main/x64/mimikatz.exeWindows.Hacktool.Mimikatz

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/ebalo55/mimikatz/main/x64/mimikatz.exe

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (console) x86-64, for MS Windows, 7 sections

    Size

    1.5 MB (1513984 bytes)

  2. Hash

    957f2d9e3370212548a57020233e6ba7

    ea5cd55a44b8be532af602002f498717fc192818

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    mimikatz
    Public Nextron YARA rulesmalware
    Detects Mimikatz strings
    Public Nextron YARA rulesmalware
    Detects mimikatz icon in PE file
    Public Nextron YARA rulesmalware
    Detects Powerkatz - a Mimikatz version prepared to run in memory via Powershell (overlap with other Mimikatz versions is possible)
    Public Nextron YARA rulesmalware
    Detects Mimikatz by using some special strings
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.Mimikatz
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.Mimikatz
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
raw.githubusercontent.com/ebalo55/mimikatz/main/x64/mimikatz.exe
185.199.110.133200 OK1.5 MB