Report Overview

  1. Submitted URL

    185.172.128.160/ma.exe

  2. IP

    185.172.128.160

    ASN

    #216309 Tnsecurity Ltd

  3. Submitted

    2024-03-29 06:51:24

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
185.172.128.160unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium185.172.128.160/ma.exeDetect pe file that no import table

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium185.172.128.160Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    185.172.128.160/ma.exe

  2. IP

    185.172.128.160

  3. ASN

    #216309 Tnsecurity Ltd

  1. File type

    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections

    Size

    5.2 MB (5246976 bytes)

  2. Hash

    a3fb2b623f4490ae1979fea68cfe36d6

    34bec167e0f95ecc36761f77c93c1229c2c5d1f4

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
185.172.128.160/ma.exe
185.172.128.160200 OK5.2 MB