Report Overview

  1. Submitted URL

    rm-downloads.logicnow.com/fmplugin_binaries/fmplugin_core-release_1.5.51-2055f4be-2.zip

  2. IP

    130.117.53.35

    ASN

    #174 COGENT-174

  3. Submitted

    2024-04-19 17:38:56

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    12

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
rm-downloads.logicnow.com1970582004-01-152016-06-242024-04-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    rm-downloads.logicnow.com/fmplugin_binaries/fmplugin_core-release_1.5.51-2055f4be-2.zip

  2. IP

    154.49.70.16

  3. ASN

    #174 COGENT-174

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=deflate

    Size

    14 MB (13540555 bytes)

  2. Hash

    ddb98d3e0bf7ff1d68b79e654a8a4536

    3d54ba5cc089a1494395a33a03785387c7411ed5

  1. Archive (18)

  2. FilenameMd5File type
    AV.dll
    630b70e6bf116de711e6cdc065af0707
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 6 sections
    FMPluginCore.dll
    41363ea1e7f7ec95c221dbce95d796be
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 6 sections
    Qt5Core.dll
    1ea85baff94060443721f5c35c19e813
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    Qt5Network.dll
    57a9c5f9dfdc9c5b62e6354aecd00a34
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    Qt5Qml.dll
    6f197aebe963a8ba04d7e5ee306d5137
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    ScriptLauncher.js
    f6e1b4ef07fecd793b3e6fab62efe486
    ASCII text, with CRLF line terminators
    backup.dll
    ba1711bb52dab6e6ef727550d62487ad
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 6 sections
    checkapi.dll
    842f438bd6dc8b3051e03adcddf1fa6d
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 6 sections
    externalapi.dll
    48fda3889d7fa838c669aefd8040dc91
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 6 sections
    fmplugin.exe
    39540124bcb7f523630b9651052a3fed
    PE32 executable (console) Intel 80386, for MS Windows, 6 sections
    legacy.dll
    d24b2bb63d7d9f81e73c171d13cfddfa
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 6 sections
    libeay32.dll
    948d815450da018a550175a188ae3119
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 8 sections
    libssl32.dll
    c917e76dff703f3029d3b6fc3d105bad
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    logger.dll
    52ca0f6a09776fba3601253acb1a2248
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 6 sections
    network.dll
    a9771abc501dfe3383dbfbf2cd2309b3
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 6 sections
    performance.dll
    a7fd424a36982007b32af0a2d0e63b98
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 6 sections
    ssleay32.dll
    c917e76dff703f3029d3b6fc3d105bad
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    vcredist_x86.exe
    6a3a1760342ea699d5e6df1f2a1c7707
    PE32 executable (GUI) Intel 80386, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
rm-downloads.logicnow.com/fmplugin_binaries/fmplugin_core-release_1.5.51-2055f4be-2.zip
154.49.70.16200 OK14 MB