Report Overview

  1. Submitted URL

    146.190.15.117/gm.exe

  2. IP

    146.190.15.117

    ASN

    #14061 DIGITALOCEAN-ASN

  3. Submitted

    2024-05-10 12:16:21

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    10

  3. Threat Detection Systems

    9

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
146.190.15.117unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
mediumClient IP 146.190.15.117
mediumClient IP 146.190.15.117
mediumClient IP 146.190.15.117
mediumClient IP 146.190.15.117
high 146.190.15.117Client IP
high 146.190.15.117Client IP
medium 146.190.15.117Client IP
medium 146.190.15.117Client IP
high 146.190.15.117Client IP
high 146.190.15.117Client IP

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium146.190.15.117/gm.exeDetects imphash often found in malware samples (Zero hits with with search for 'imphash:x p:0' on Virustotal)
medium146.190.15.117/gm.exemeth_peb_parsing
medium146.190.15.117/gm.exeWindows.Trojan.Metasploit

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium146.190.15.117Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    146.190.15.117/gm.exe

  2. IP

    146.190.15.117

  3. ASN

    #14061 DIGITALOCEAN-ASN

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections

    Size

    74 kB (73802 bytes)

  2. Hash

    97d4ad01a0fcdd075aabf3f66f04b848

    71207d39d4f1a9b5c001b184178d8ea852e4f948

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects imphash often found in malware samples (Zero hits with with search for 'imphash:x p:0' on Virustotal)
    YARAhub by abuse.chmalware
    meth_peb_parsing
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Metasploit
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
146.190.15.117/gm.exe
146.190.15.117200 OK74 kB