Report Overview

  1. Submitted URL

    www.sordum.org/files/download/reduce-memory/ReduceMemory.zip

  2. IP

    185.146.22.240

    ASN

    #55293 A2HOSTING

  3. Submitted

    2024-05-07 10:15:07

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
www.sordum.orgunknown2013-01-302013-02-022023-12-06

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    www.sordum.org/files/download/reduce-memory/ReduceMemory.zip

  2. IP

    185.146.22.240

  3. ASN

    #55293 A2HOSTING

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    981 kB (981094 bytes)

  2. Hash

    61aa32e2f05ef5f7592d392d5290ac68

    daadd9ff524cfa1721c7eebbbbc59cdacb35d7be

  1. Archive (4)

  2. FilenameMd5File type
    ReduceMemory.exe
    0d626331715cc35aa377a8503f85c92a
    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections
    ReduceMemory.ini
    e2d4811201cf94c64f3582a7465685eb
    Unicode text, UTF-16, little-endian text, with CRLF line terminators
    ReduceMemory_x64.exe
    8a7c9501419cf48e10e922389108f49b
    PE32+ executable (GUI) x86-64, for MS Windows, 5 sections
    Version_History.txt
    c12809111c7109643d62ee787c4a730c
    Non-ISO extended-ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    Public InfoSec YARA rulesmalware
    Identifies compiled AutoIT script (as EXE).
    Public InfoSec YARA rulesmalware
    Identifies compiled AutoIT script (as EXE).

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
www.sordum.org/files/download/reduce-memory/ReduceMemory.zip
185.146.22.240200 OK981 kB