Report Overview

  1. Submitted URL

    msploit.mstudio45.com/files/files/msploit_1.6.2.zip

  2. IP

    76.76.21.93

    ASN

    #16509 AMAZON-02

  3. Submitted

    2024-04-20 13:03:15

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
msploit.mstudio45.comunknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    msploit.mstudio45.com/files/files/msploit_1.6.2.zip

  2. IP

    76.76.21.9

  3. ASN

    #16509 AMAZON-02

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.5 MB (1506163 bytes)

  2. Hash

    56b7748f004a98561560ed6aa86fe39c

    d168133e335b2323d5b4853dbc0472491796130e

  1. Archive (22)

  2. FilenameMd5File type
    CREDITS.txt
    751bcf04d02416b3b30a9dae94c02cd5
    ASCII text, with CRLF line terminators
    DO NOT DELETE ANY DLLs.txt
    d41d8cd98f00b204e9800998ecf8427e
    EXTRACT EVERYTHING TO A FOLDER!.txt
    d41d8cd98f00b204e9800998ecf8427e
    Microsoft.Web.WebView2.Core.dll
    28c6a96591a4890d33deaa7dbabebf10
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.Web.WebView2.Core.xml
    fad062abe4cb8e65fe291f6b83eb308d
    XML 1.0 document, ASCII text, with very long lines (1219), with CRLF line terminators
    Microsoft.Web.WebView2.WinForms.dll
    46128473a0b3ecaa7c8980b1f8db78da
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.Web.WebView2.WinForms.xml
    5995eb7f5558e398226ed7f854891069
    XML 1.0 document, ASCII text, with very long lines (565), with CRLF line terminators
    Microsoft.Web.WebView2.Wpf.dll
    39069fa58d5ba0b2b4c6f55864dadcb6
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.Web.WebView2.Wpf.xml
    82c76b2e420d148a5616cb865669928c
    XML 1.0 document, ASCII text, with very long lines (560), with CRLF line terminators
    msploit.exe.config
    224a6d94b8176847a9a72bb7133bef14
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    msploit.pdb
    da1a09cfc123397487edef3c88f06dba
    MSVC program database ver 7.00, 512*863 bytes
    msploit_1.6.2.exe
    0438dbebefff265cb27da7c0b1f64cc3
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Newtonsoft.Json.dll
    195ffb7167db3219b217c4fd439eedd6
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Newtonsoft.Json.xml
    d398ffe9fdac6a53a8d8bb26f29bbb3c
    XML 1.0 document, ASCII text, with CRLF line terminators
    WebView2Loader.dll
    afdc455ef7ab28112ca42f8a993cbee6
    PE32+ executable (DLL) (console) Aarch64, for MS Windows, 8 sections
    WebView2Loader.dll
    1ba96800bad54c6019fdb6fe41fca592
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    WebView2Loader.dll
    8fb7d2fa445716d23433ee696d41387d
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 7 sections
    System.Diagnostics.DiagnosticSource.dll
    8d9df432109f1cfdd86723b5f171e3d7
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Diagnostics.DiagnosticSource.xml
    5e91fe301415aced2f304f136a8ebd82
    XML 1.0 document, ASCII text, with CRLF line terminators
    VisualStudioTabControl.dll
    3249bcf217aa01323b93152ffb83d9cd
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    websocket-sharp.dll
    7379936cac71973885587a3bc6fbb70b
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    websocket-sharp.xml
    6d20f1d8decdfc1a42e9b690e3577cb9
    XML 1.0 document, ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN)
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
msploit.mstudio45.com/files/files/msploit_1.6.2.zip
76.76.21.9200 OK1.5 MB