Report Overview

  1. Submitted URL

    johann.loefflmann.net/downloads/jarfix.exe

  2. IP

    217.160.0.227

    ASN

    #8560 IONOS SE

  3. Submitted

    2024-04-16 13:51:56

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
johann.loefflmann.netunknown2008-01-042016-06-222024-03-13

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumjohann.loefflmann.net/downloads/jarfix.exeDetect files is `SliverFox` malware

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    johann.loefflmann.net/downloads/jarfix.exe

  2. IP

    217.160.0.227

  3. ASN

    #8560 IONOS SE

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive, 5 sections

    Size

    74 kB (73482 bytes)

  2. Hash

    dd9f1cadb75365e4646a814e8d022010

    a963f573f3fe0422b867dabad52bd7d345ff4d49

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files is `SliverFox` malware

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
johann.loefflmann.net/downloads/jarfix.exe
217.160.0.227200 OK74 kB