Report Overview

  1. Submitted URL

    raw.githubusercontent.com/ParrotSec/mimikatz/master/x64/mimikatz.exe

  2. IP

    185.199.109.133

    ASN

    #54113 FASTLY

  3. Submitted

    2024-03-28 15:26:36

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    19

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/ParrotSec/mimikatz/master/x64/mimikatz.exemimikatz
mediumraw.githubusercontent.com/ParrotSec/mimikatz/master/x64/mimikatz.exeDetects Mimikatz strings
mediumraw.githubusercontent.com/ParrotSec/mimikatz/master/x64/mimikatz.exeDetects Mimikatz SkeletonKey in Memory
mediumraw.githubusercontent.com/ParrotSec/mimikatz/master/x64/mimikatz.exeDetects mimikatz icon in PE file
mediumraw.githubusercontent.com/ParrotSec/mimikatz/master/x64/mimikatz.exeDetects Powerkatz - a Mimikatz version prepared to run in memory via Powershell (overlap with other Mimikatz versions is possible)
mediumraw.githubusercontent.com/ParrotSec/mimikatz/master/x64/mimikatz.exeDetects Mimikatz by using some special strings
mediumraw.githubusercontent.com/ParrotSec/mimikatz/master/x64/mimikatz.exeWindows.Hacktool.Mimikatz
mediumraw.githubusercontent.com/ParrotSec/mimikatz/master/x64/mimikatz.exeWindows.Hacktool.Mimikatz
mediumraw.githubusercontent.com/ParrotSec/mimikatz/master/x64/mimikatz.exeDetects win.mimikatz.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/ParrotSec/mimikatz/master/x64/mimikatz.exe

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (console) x86-64, for MS Windows, 6 sections

    Size

    1.3 MB (1250056 bytes)

  2. Hash

    e930b05efe23891d19bc354a4209be3e

    d1f7832035c3e8a73cc78afd28cfd7f4cece6d20

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    mimikatz
    Public Nextron YARA rulesmalware
    Detects Mimikatz strings
    Public Nextron YARA rulesmalware
    Detects Mimikatz SkeletonKey in Memory
    Public Nextron YARA rulesmalware
    Detects mimikatz icon in PE file
    Public Nextron YARA rulesmalware
    Detects Powerkatz - a Mimikatz version prepared to run in memory via Powershell (overlap with other Mimikatz versions is possible)
    Public Nextron YARA rulesmalware
    Detects Mimikatz by using some special strings
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.Mimikatz
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.Mimikatz
    Malpedia's yara-signator rulesmalware
    Detects win.mimikatz.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
raw.githubusercontent.com/ParrotSec/mimikatz/master/x64/mimikatz.exe
185.199.109.133200 OK1.3 MB