Report Overview

  1. Submitted URL

    93.123.39.68/go.exe

  2. IP

    93.123.39.68

    ASN

    #216289 Sircrosar Limited

  3. Submitted

    2024-03-28 15:31:26

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
93.123.39.68unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium93.123.39.68Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    93.123.39.68/go.exe

  2. IP

    93.123.39.68

  3. ASN

    #216289 Sircrosar Limited

  1. File type

    PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 4 sections

    Size

    522 kB (522240 bytes)

  2. Hash

    7f264ba8e4c519ce90c6e3b430945476

    4e18269b4c70931dcad3f7ca58e4f5db00411549

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
93.123.39.68/go.exe
93.123.39.68200 OK522 kB