Report Overview

  1. Submitted URL

    93.123.39.225/y.exe

  2. IP

    93.123.39.225

    ASN

    #216289 Sircrosar Limited

  3. Submitted

    2024-04-16 12:53:44

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    7

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
93.123.39.225unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium93.123.39.225/y.exeDetects ransomware distributed in COVID-19 theme
medium93.123.39.225/y.exeDetect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium93.123.39.225Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    93.123.39.225/y.exe

  2. IP

    93.123.39.225

  3. ASN

    #216289 Sircrosar Limited

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    170 kB (169984 bytes)

  2. Hash

    67183ea2fdfbaace4c265de91e218c59

    a66c33b7d7d27bc5153f53d672b2f7c7d36c2ae8

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects ransomware distributed in COVID-19 theme
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
93.123.39.225/y.exe
93.123.39.225200 OK170 kB