Report Overview

  1. Submitted URL

    github.com/anebgqa/d/releases/download/d/mz.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-02 14:18:23

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    14

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-01

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/762409456/727dd3cc-6946-4cc3-8775-8b38f01ad749?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240502%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240502T141758Z&X-Amz-Expires=300&X-Amz-Signature=165dbe7398150b2de14ad6596c0acdb3de4c29eba081634d47a398e4afb327a7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=762409456&response-content-disposition=attachment%3B%20filename%3Dmz.exe&response-content-type=application%2Foctet-streammimikatz
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/762409456/727dd3cc-6946-4cc3-8775-8b38f01ad749?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240502%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240502T141758Z&X-Amz-Expires=300&X-Amz-Signature=165dbe7398150b2de14ad6596c0acdb3de4c29eba081634d47a398e4afb327a7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=762409456&response-content-disposition=attachment%3B%20filename%3Dmz.exe&response-content-type=application%2Foctet-streamDetects Mimikatz strings
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/762409456/727dd3cc-6946-4cc3-8775-8b38f01ad749?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240502%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240502T141758Z&X-Amz-Expires=300&X-Amz-Signature=165dbe7398150b2de14ad6596c0acdb3de4c29eba081634d47a398e4afb327a7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=762409456&response-content-disposition=attachment%3B%20filename%3Dmz.exe&response-content-type=application%2Foctet-streamDetects mimikatz icon in PE file
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/762409456/727dd3cc-6946-4cc3-8775-8b38f01ad749?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240502%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240502T141758Z&X-Amz-Expires=300&X-Amz-Signature=165dbe7398150b2de14ad6596c0acdb3de4c29eba081634d47a398e4afb327a7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=762409456&response-content-disposition=attachment%3B%20filename%3Dmz.exe&response-content-type=application%2Foctet-streamDetects Powerkatz - a Mimikatz version prepared to run in memory via Powershell (overlap with other Mimikatz versions is possible)
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/762409456/727dd3cc-6946-4cc3-8775-8b38f01ad749?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240502%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240502T141758Z&X-Amz-Expires=300&X-Amz-Signature=165dbe7398150b2de14ad6596c0acdb3de4c29eba081634d47a398e4afb327a7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=762409456&response-content-disposition=attachment%3B%20filename%3Dmz.exe&response-content-type=application%2Foctet-streamDetects Mimikatz by using some special strings
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/762409456/727dd3cc-6946-4cc3-8775-8b38f01ad749?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240502%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240502T141758Z&X-Amz-Expires=300&X-Amz-Signature=165dbe7398150b2de14ad6596c0acdb3de4c29eba081634d47a398e4afb327a7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=762409456&response-content-disposition=attachment%3B%20filename%3Dmz.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.Mimikatz
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/762409456/727dd3cc-6946-4cc3-8775-8b38f01ad749?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240502%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240502T141758Z&X-Amz-Expires=300&X-Amz-Signature=165dbe7398150b2de14ad6596c0acdb3de4c29eba081634d47a398e4afb327a7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=762409456&response-content-disposition=attachment%3B%20filename%3Dmz.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.Mimikatz

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/762409456/727dd3cc-6946-4cc3-8775-8b38f01ad749?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240502%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240502T141758Z&X-Amz-Expires=300&X-Amz-Signature=165dbe7398150b2de14ad6596c0acdb3de4c29eba081634d47a398e4afb327a7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=762409456&response-content-disposition=attachment%3B%20filename%3Dmz.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (console) x86-64, for MS Windows, 6 sections

    Size

    1.5 MB (1476096 bytes)

  2. Hash

    14b049e6f6a0f6b455158ad59e181ec2

    a4f97b6b43c60bda66b9d35538aed597dc2647c3

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    mimikatz
    Public Nextron YARA rulesmalware
    Detects Mimikatz strings
    Public Nextron YARA rulesmalware
    Detects mimikatz icon in PE file
    Public Nextron YARA rulesmalware
    Detects Powerkatz - a Mimikatz version prepared to run in memory via Powershell (overlap with other Mimikatz versions is possible)
    Public Nextron YARA rulesmalware
    Detects Mimikatz by using some special strings
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.Mimikatz
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.Mimikatz

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/anebgqa/d/releases/download/d/mz.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/762409456/727dd3cc-6946-4cc3-8775-8b38f01ad749?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240502%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240502T141758Z&X-Amz-Expires=300&X-Amz-Signature=165dbe7398150b2de14ad6596c0acdb3de4c29eba081634d47a398e4afb327a7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=762409456&response-content-disposition=attachment%3B%20filename%3Dmz.exe&response-content-type=application%2Foctet-stream
185.199.108.133200 OK1.5 MB