Report Overview

  1. Submitted URL

    192.3.95.135/M1504T/wininit.exe

  2. IP

    192.3.95.135

    ASN

    #36352 AS-COLOCROSSING

  3. Submitted

    2024-04-16 04:59:09

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    9

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
192.3.95.135unknownunknown2015-02-222016-02-20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium192.3.95.135/M1504T/wininit.exeDetects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
medium192.3.95.135/M1504T/wininit.exeIdentifies compiled AutoIT script (as EXE).

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium192.3.95.135Sinkholed

ThreatFox
SeverityIndicatorAlert
medium192.3.95.135Remcos

Files detected

  1. URL

    192.3.95.135/M1504T/wininit.exe

  2. IP

    192.3.95.135

  3. ASN

    #36352 AS-COLOCROSSING

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections

    Size

    1.3 MB (1327104 bytes)

  2. Hash

    ee0f619c36e219d029614aaaa9699200

    8eaace9d066b1d33e17ac896008832c8a9ca66be

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
    Public InfoSec YARA rulesmalware
    Identifies compiled AutoIT script (as EXE).
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
192.3.95.135/M1504T/wininit.exe
192.3.95.135200 OK1.3 MB