Report Overview

  1. Submitted URL

    193.233.132.167/lend/lumma21.exe

  2. IP

    193.233.132.167

    ASN

    #216319 Chromis It Ltd

  3. Submitted

    2024-04-19 07:07:54

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    11

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
193.233.132.167unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium193.233.132.167/lend/lumma21.exefiles - file ~tmp01925d3f.exe
medium193.233.132.167/lend/lumma21.exematches unpacked Amadey samples
medium193.233.132.167/lend/lumma21.exewin_amadey_bytecodes_oct_2023
medium193.233.132.167/lend/lumma21.exeDetects win.amadey.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium193.233.132.167Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    193.233.132.167/lend/lumma21.exe

  2. IP

    193.233.132.167

  3. ASN

    #216319 Chromis It Ltd

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections

    Size

    423 kB (423424 bytes)

  2. Hash

    d467222c3bd563cb72fa49302f80b079

    9335e2a36abb8309d8a2075faf78d66b968b2a91

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    matches unpacked Amadey samples
    YARAhub by abuse.chmalware
    win_amadey_bytecodes_oct_2023
    Malpedia's yara-signator rulesmalware
    Detects win.amadey.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
193.233.132.167/lend/lumma21.exe
193.233.132.167200 OK423 kB