Report Overview

  1. Submitted URL

    github.com/ParrotSec/mimikatz/blob/master/Win32/mimikatz.exe?raw=true

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 07:24:36

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    15

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-04-18
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/ParrotSec/mimikatz/master/Win32/mimikatz.exemimikatz
mediumraw.githubusercontent.com/ParrotSec/mimikatz/master/Win32/mimikatz.exeDetects Mimikatz strings
mediumraw.githubusercontent.com/ParrotSec/mimikatz/master/Win32/mimikatz.exeDetects mimikatz icon in PE file
mediumraw.githubusercontent.com/ParrotSec/mimikatz/master/Win32/mimikatz.exeDetects Powerkatz - a Mimikatz version prepared to run in memory via Powershell (overlap with other Mimikatz versions is possible)
mediumraw.githubusercontent.com/ParrotSec/mimikatz/master/Win32/mimikatz.exeDetects Mimikatz by using some special strings
mediumraw.githubusercontent.com/ParrotSec/mimikatz/master/Win32/mimikatz.exemeth_stackstrings
mediumraw.githubusercontent.com/ParrotSec/mimikatz/master/Win32/mimikatz.exeWindows.Hacktool.Mimikatz

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/ParrotSec/mimikatz/master/Win32/mimikatz.exe

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (console) Intel 80386, for MS Windows, 5 sections

    Size

    995 kB (995080 bytes)

  2. Hash

    46f366e3ee36c05ab5a7a319319f7c72

    040fbf1325d51358606b710bc3bd774c04bdb308

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    mimikatz
    Public Nextron YARA rulesmalware
    Detects Mimikatz strings
    Public Nextron YARA rulesmalware
    Detects mimikatz icon in PE file
    Public Nextron YARA rulesmalware
    Detects Powerkatz - a Mimikatz version prepared to run in memory via Powershell (overlap with other Mimikatz versions is possible)
    Public Nextron YARA rulesmalware
    Detects Mimikatz by using some special strings
    YARAhub by abuse.chmalware
    meth_stackstrings
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.Mimikatz
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/ParrotSec/mimikatz/blob/master/Win32/mimikatz.exe?raw=true
140.82.121.3302 Found0 B
github.com/ParrotSec/mimikatz/raw/master/Win32/mimikatz.exe
140.82.121.3302 Found0 B
raw.githubusercontent.com/ParrotSec/mimikatz/master/Win32/mimikatz.exe
185.199.108.133200 OK995 kB