Report Overview

  1. Submitted URL

    0wn.at/mimikatz.exe

  2. IP

    185.238.32.160

    ASN

    #207203 TIMEWARP IT Consulting GmbH

  3. Submitted

    2024-04-26 12:13:42

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    19

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
0wn.atunknownunknown2012-10-192017-08-31

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium0wn.at/mimikatz.exemimikatz
medium0wn.at/mimikatz.exeDetects Mimikatz strings
medium0wn.at/mimikatz.exeDetects Mimikatz SkeletonKey in Memory
medium0wn.at/mimikatz.exeDetects mimikatz icon in PE file
medium0wn.at/mimikatz.exeDetects Powerkatz - a Mimikatz version prepared to run in memory via Powershell (overlap with other Mimikatz versions is possible)
medium0wn.at/mimikatz.exeDetects Mimikatz by using some special strings
medium0wn.at/mimikatz.exeWindows.Hacktool.Mimikatz
medium0wn.at/mimikatz.exeWindows.Hacktool.Mimikatz
medium0wn.at/mimikatz.exeDetects win.mimikatz.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    0wn.at/mimikatz.exe

  2. IP

    185.238.32.160

  3. ASN

    #207203 TIMEWARP IT Consulting GmbH

  1. File type

    PE32+ executable (console) x86-64, for MS Windows, 6 sections

    Size

    1.4 MB (1355264 bytes)

  2. Hash

    29efd64dd3c7fe1e2b022b7ad73a1ba5

    e3b6ea8c46fa831cec6f235a5cf48b38a4ae8d69

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    mimikatz
    Public Nextron YARA rulesmalware
    Detects Mimikatz strings
    Public Nextron YARA rulesmalware
    Detects Mimikatz SkeletonKey in Memory
    Public Nextron YARA rulesmalware
    Detects mimikatz icon in PE file
    Public Nextron YARA rulesmalware
    Detects Powerkatz - a Mimikatz version prepared to run in memory via Powershell (overlap with other Mimikatz versions is possible)
    Public Nextron YARA rulesmalware
    Detects Mimikatz by using some special strings
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.Mimikatz
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.Mimikatz
    Malpedia's yara-signator rulesmalware
    Detects win.mimikatz.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
0wn.at/mimikatz.exe
185.238.32.160200 OK1.4 MB