Report Overview

  1. Submitted URL

    docs.lestutosdeprocessus.fr/s.exe

  2. IP

    188.114.96.1

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-25 21:19:09

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    19

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
docs.lestutosdeprocessus.frunknown2019-04-052021-09-212023-11-14

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumdocs.lestutosdeprocessus.fr/s.exemimikatz
mediumdocs.lestutosdeprocessus.fr/s.exeDetects Mimikatz strings
mediumdocs.lestutosdeprocessus.fr/s.exeDetects Mimikatz SkeletonKey in Memory
mediumdocs.lestutosdeprocessus.fr/s.exeDetects mimikatz icon in PE file
mediumdocs.lestutosdeprocessus.fr/s.exeDetects Powerkatz - a Mimikatz version prepared to run in memory via Powershell (overlap with other Mimikatz versions is possible)
mediumdocs.lestutosdeprocessus.fr/s.exeDetects Mimikatz by using some special strings
mediumdocs.lestutosdeprocessus.fr/s.exeWindows.Hacktool.Mimikatz
mediumdocs.lestutosdeprocessus.fr/s.exeWindows.Hacktool.Mimikatz
mediumdocs.lestutosdeprocessus.fr/s.exeDetects win.mimikatz.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    docs.lestutosdeprocessus.fr/s.exe

  2. IP

    188.114.96.1

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32+ executable (console) x86-64, for MS Windows, 6 sections

    Size

    1.3 MB (1250056 bytes)

  2. Hash

    e930b05efe23891d19bc354a4209be3e

    d1f7832035c3e8a73cc78afd28cfd7f4cece6d20

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    mimikatz
    Public Nextron YARA rulesmalware
    Detects Mimikatz strings
    Public Nextron YARA rulesmalware
    Detects Mimikatz SkeletonKey in Memory
    Public Nextron YARA rulesmalware
    Detects mimikatz icon in PE file
    Public Nextron YARA rulesmalware
    Detects Powerkatz - a Mimikatz version prepared to run in memory via Powershell (overlap with other Mimikatz versions is possible)
    Public Nextron YARA rulesmalware
    Detects Mimikatz by using some special strings
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.Mimikatz
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.Mimikatz
    Malpedia's yara-signator rulesmalware
    Detects win.mimikatz.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
docs.lestutosdeprocessus.fr/s.exe
188.114.96.1200 OK1.3 MB