Report Overview

  1. Submitted URL

    app.cymulate.com/api/red-team/resource/Shellcode_Reflective_DLL_Injection_Mimikatz64.exe

  2. IP

    172.67.13.223

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-05-08 18:27:58

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    17

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
app.cymulate.com6074202016-05-182017-03-112024-03-22

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumapp.cymulate.com/api/red-team/resource/Shellcode_Reflective_DLL_Injection_Mimikatz64.exemimikatz
mediumapp.cymulate.com/api/red-team/resource/Shellcode_Reflective_DLL_Injection_Mimikatz64.exeDetects Mimikatz strings
mediumapp.cymulate.com/api/red-team/resource/Shellcode_Reflective_DLL_Injection_Mimikatz64.exeDetects Powerkatz - a Mimikatz version prepared to run in memory via Powershell (overlap with other Mimikatz versions is possible)
mediumapp.cymulate.com/api/red-team/resource/Shellcode_Reflective_DLL_Injection_Mimikatz64.exeDetects suspicious PDB paths
mediumapp.cymulate.com/api/red-team/resource/Shellcode_Reflective_DLL_Injection_Mimikatz64.exeDetects Mimikatz by using some special strings
mediumapp.cymulate.com/api/red-team/resource/Shellcode_Reflective_DLL_Injection_Mimikatz64.exemeth_get_eip
mediumapp.cymulate.com/api/red-team/resource/Shellcode_Reflective_DLL_Injection_Mimikatz64.exeWindows.Hacktool.Mimikatz
mediumapp.cymulate.com/api/red-team/resource/Shellcode_Reflective_DLL_Injection_Mimikatz64.exeWindows.Hacktool.Mimikatz

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    app.cymulate.com/api/red-team/resource/Shellcode_Reflective_DLL_Injection_Mimikatz64.exe

  2. IP

    172.67.13.223

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32+ executable (console) x86-64, for MS Windows, 6 sections

    Size

    1.4 MB (1418240 bytes)

  2. Hash

    dfab801525383dd79afeb0371ef9b558

    8452bf98fdaa760f1a867b948286f1916c27df7e

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    mimikatz
    Public Nextron YARA rulesmalware
    Detects Mimikatz strings
    Public Nextron YARA rulesmalware
    Detects Powerkatz - a Mimikatz version prepared to run in memory via Powershell (overlap with other Mimikatz versions is possible)
    Public Nextron YARA rulesmalware
    Detects suspicious PDB paths
    Public Nextron YARA rulesmalware
    Detects Mimikatz by using some special strings
    YARAhub by abuse.chmalware
    meth_get_eip
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.Mimikatz
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.Mimikatz
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
app.cymulate.com/api/red-team/resource/Shellcode_Reflective_DLL_Injection_Mimikatz64.exe
172.67.13.223200 OK1.4 MB