Report Overview

  1. Submitted URL

    193.233.132.167/cost/go.exe

  2. IP

    193.233.132.167

    ASN

    #216319 Chromis It Ltd

  3. Submitted

    2024-04-20 13:38:57

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    6

  3. Threat Detection Systems

    7

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
193.233.132.167unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
highClient IP 193.233.132.167
highClient IP 193.233.132.167
mediumClient IP 193.233.132.167
mediumClient IP 193.233.132.167
high 193.233.132.167Client IP
medium 193.233.132.167Client IP

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium193.233.132.167/cost/go.exefiles - file ~tmp01925d3f.exe
medium193.233.132.167/cost/go.exeIdentifies compiled AutoIT script (as EXE).

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium193.233.132.167Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    193.233.132.167/cost/go.exe

  2. IP

    193.233.132.167

  3. ASN

    #216319 Chromis It Ltd

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections

    Size

    918 kB (918016 bytes)

  2. Hash

    6cb81658d968efea79e1fd40ccc6950a

    0352386878e911e5fea234c2766084fa2e34143a

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    Public InfoSec YARA rulesmalware
    Identifies compiled AutoIT script (as EXE).
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
193.233.132.167/cost/go.exe
193.233.132.167200 OK918 kB