Report Overview

  1. Submitted URL

    wanlishop.net/bn/ChromeUpdate.exe

  2. IP

    43.225.109.66

    ASN

    #132198 iCore Technology Sdn Bhd

  3. Submitted

    2024-03-28 19:47:49

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
wanlishop.netunknown2023-12-042023-12-042024-03-27

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumwanlishop.net/bn/ChromeUpdate.exeIdentifies executable converted using PyInstaller.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    wanlishop.net/bn/ChromeUpdate.exe

  2. IP

    43.225.109.66

  3. ASN

    #132198 iCore Technology Sdn Bhd

  1. File type

    PE32+ executable (console) x86-64, for MS Windows, 7 sections

    Size

    14 MB (13616782 bytes)

  2. Hash

    ed227fafb9502bfe228f45e9fc80fb5d

    79500abca660e1551cb49c714f1661bce01a7243

    Detections

    AnalyzerVerdictAlert
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
wanlishop.net/bn/ChromeUpdate.exe
43.225.109.66200 OK14 MB