Report Overview
Visitedpublic
2024-03-01 12:52:44
Submit Tags
URL
37.49.230.152/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll
Finishing URL
about:privatebrowsing
IP / ASN
37.49.230.152
#213371 ABC Consultancy
Title
about:privatebrowsing

Malware - Possible Infostealer Payload

Detections

urlquery
2
Network Intrusion Detection
14
Threat Detection Systems
2

Host Summary

HostRankRegisteredFirst SeenLast Seen
37.49.230.152
unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
highClient IP
37.49.230.152
ThreatFox Raccoon botnet C2 traffic (ip:port - confidence level: 100%)
highClient IP
37.49.230.152
ThreatFox Raccoon botnet C2 traffic (ip:port - confidence level: 100%)
mediumClient IP
37.49.230.152
ET INFO Dotted Quad Host DLL Request
mediumClient IP
37.49.230.152
ET HUNTING HTTP GET Request for nss3.dll - Possible Infostealer Activity
highClient IP
37.49.230.152
URLhaus Known malware download URL detected (2736216)
highClient IP
37.49.230.152
ThreatFox botnet C2 traffic (url - confidence level: 100%)
highClient IP
37.49.230.152
ThreatFox botnet C2 traffic (url - confidence level: 100%)
mediumClient IP
37.49.230.152
ET INFO Dotted Quad Host DLL Request
mediumClient IP
37.49.230.152
ET HUNTING HTTP GET Request for nss3.dll - Possible Infostealer Activity
highClient IP
37.49.230.152
URLhaus Known malware download URL detected (2736216)
highClient IP
37.49.230.152
ThreatFox botnet C2 traffic (url - confidence level: 100%)
highClient IP
37.49.230.152
ThreatFox botnet C2 traffic (url - confidence level: 100%)
high
37.49.230.152
Client IPET POLICY PE EXE or DLL Windows file download HTTP
high
37.49.230.152
Client IPET POLICY PE EXE or DLL Windows file download HTTP

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium37.49.230.152Sinkholed

ThreatFox

No alerts detected


File detected

URL
37.49.230.152/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll
IP / ASN
37.49.230.152
#213371 ABC Consultancy
File Overview
File TypePE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
Size2.0 MB (2042296 bytes)
MD5f67d08e8c02574cbc2f1122c53bfb976
SHA16522992957e7e4d074947cad63189f308a80fcf2

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize