Report Overview

  1. Submitted URL

    github.com/gentilkiwi/mimikatz/releases/download/2.2.0-20220919/mimikatz_trunk.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-18 01:56:03

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    36

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-17

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/18496166/28e3acb5-ca66-40d5-bc68-f76f5bfabecf?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240418%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240418T015537Z&X-Amz-Expires=300&X-Amz-Signature=59d3ccb2d4d27f3ec94ef5547728e7abac276c0704cf128c6e11bcd1c490187f&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=18496166&response-content-disposition=attachment%3B%20filename%3Dmimikatz_trunk.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.2 MB (1206166 bytes)

  2. Hash

    d2d3e1f8023b12fb89e400c7e8ecd7db

    4112ef95386ea4d1131be7c600d49a310e9d8f5b

  1. Archive (12)

  2. FilenameMd5File type
    kiwi_passwords.yar
    21cb5b54ab42c19f66a10e839f789d64
    ASCII text, with CRLF line terminators
    mimicom.idl
    ca47e27329203c266372d04475db2c57
    ASCII text, with CRLF line terminators
    README.md
    389833fb7cb7ceb525e914f0f36f2d40
    ASCII text
    mimidrv.sys
    0818699d065afcb1f397d578d3708dc2
    PE32 executable (native) Intel 80386, for MS Windows, 7 sections
    mimikatz.exe
    d3b17ddf0b98fd2441ed46b033043456
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    mimilib.dll
    46e598798bdde4c72e796edcf2317b52
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    mimilove.exe
    c67f3497c310c01018f599b3eebae99e
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    mimispool.dll
    dab7a18b02399053ba3ff1e568789fce
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    mimidrv.sys
    3e528207ca374123f63789195a4aedde
    PE32+ executable (native) x86-64, for MS Windows, 8 sections
    mimikatz.exe
    29efd64dd3c7fe1e2b022b7ad73a1ba5
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    mimilib.dll
    67651e9d2da634adedbe216948d5f752
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections
    mimispool.dll
    c6cc0def7d584f431d69126c1cc33a20
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    PowerShell with PE Reflective Injection
    Public Nextron YARA rulesmalware
    Detects strings found in Runspace Post Exploitation Toolkit
    Public Nextron YARA rulesmalware
    mimikatz
    Public Nextron YARA rulesmalware
    Detects Mimikatz strings
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.Mimikatz
    Public Nextron YARA rulesmalware
    mimikatz
    Public Nextron YARA rulesmalware
    Detects Mimikatz strings
    Public Nextron YARA rulesmalware
    Detects mimikatz icon in PE file
    Public Nextron YARA rulesmalware
    Detects Powerkatz - a Mimikatz version prepared to run in memory via Powershell (overlap with other Mimikatz versions is possible)
    Public Nextron YARA rulesmalware
    Detects Mimikatz by using some special strings
    YARAhub by abuse.chmalware
    meth_stackstrings
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.Mimikatz
    Public Nextron YARA rulesmalware
    Detects Mimikatz strings
    Public Nextron YARA rulesmalware
    mimikatz
    Public Nextron YARA rulesmalware
    Detects Mimikatz strings
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.Mimikatz
    Public Nextron YARA rulesmalware
    mimikatz
    Public Nextron YARA rulesmalware
    Detects Mimikatz strings
    Public Nextron YARA rulesmalware
    Detects Mimikatz SkeletonKey in Memory
    Public Nextron YARA rulesmalware
    Detects mimikatz icon in PE file
    Public Nextron YARA rulesmalware
    Detects Powerkatz - a Mimikatz version prepared to run in memory via Powershell (overlap with other Mimikatz versions is possible)
    Public Nextron YARA rulesmalware
    Detects Mimikatz by using some special strings
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.Mimikatz
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.Mimikatz
    Malpedia's yara-signator rulesmalware
    Detects win.mimikatz.
    Public Nextron YARA rulesmalware
    Detects Mimikatz strings
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/gentilkiwi/mimikatz/releases/download/2.2.0-20220919/mimikatz_trunk.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/18496166/28e3acb5-ca66-40d5-bc68-f76f5bfabecf?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240418%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240418T015537Z&X-Amz-Expires=300&X-Amz-Signature=59d3ccb2d4d27f3ec94ef5547728e7abac276c0704cf128c6e11bcd1c490187f&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=18496166&response-content-disposition=attachment%3B%20filename%3Dmimikatz_trunk.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK1.2 MB