Report Overview

  1. Submitted URL

    foldermarker.com/EverydayFolderIcons_DEMO.exe

  2. IP

    208.78.225.109

    ASN

    #63410 PRIVATESYSTEMS

  3. Submitted

    2024-04-17 01:20:28

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
www.foldermarker.comunknown2005-03-102017-02-072024-03-26
aus5.mozilla.org25481998-01-242015-10-272024-04-16
normandy.cdn.mozilla.net35621998-01-312017-01-302024-04-16
classify-client.services.mozilla.com38241994-10-182019-01-092024-04-16
foldermarker.comunknown2005-03-102012-06-032024-04-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumfoldermarker.com/EverydayFolderIconsDEMO.exefiles - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    foldermarker.com/EverydayFolderIconsDEMO.exe

  2. IP

    208.78.225.109

  3. ASN

    #63410 PRIVATESYSTEMS

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 8 sections

    Size

    872 kB (872464 bytes)

  2. Hash

    47fca8b87274693063197e037b6dce0b

    d623bc845749f65ccbbb997e92178ed215fe95cc

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (6)

URLIPResponseSize
foldermarker.com/EverydayFolderIcons_DEMO.exe
208.78.225.109302 Found239 B
www.foldermarker.com/EverydayFolderIconsDEMO.exe
208.78.225.109301 Moved Permanently260 B
foldermarker.com/EverydayFolderIconsDEMO.exe
208.78.225.109200 OK872 kB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-101-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B
normandy.cdn.mozilla.net/api/v1/
35.201.103.21 598 B
classify-client.services.mozilla.com/api/v1/classify_client/
34.98.75.36 64 B