Report Overview

  1. Submitted URL

    kaisernet.org/downloads/patches/KagetsuTohyaEng_update053.ZIP

  2. IP

    155.138.162.96

    ASN

    #20473 AS-CHOOPA

  3. Submitted

    2024-04-24 21:00:31

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
kaisernet.orgunknown2022-08-032022-08-042023-12-01

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    kaisernet.org/downloads/patches/KagetsuTohyaEng_update053.ZIP

  2. IP

    155.138.162.96

  3. ASN

    #20473 AS-CHOOPA

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    2.6 MB (2622514 bytes)

  2. Hash

    57c6c89d1a43b8da7e35fe5c8797b661

    e979c8df028c50fefa7b06b4f0d553a035165963

  1. Archive (6)

  2. FilenameMd5File type
    onscripter-en
    493087576a913816690bf636eb0d84f8
    ELF 64-bit LSB executable, x86-64, version 1 (SYSV)
    nscript.dat
    ff518f4263c3e76ae3fe751422d0e1e6
    data
    SDL.dll
    fd7e7a20a9cb5cca5dbb81ea3d207de1
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 8 sections
    Kagetsu Tohya.exe
    c1ca39e20c89f0dadfba338719cccb44
    PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 8 sections
    icon_optional.png
    f5eea4d2506504dc015e3c8cb0895353
    PNG image data, 32 x 32, 8-bit colormap, non-interlaced
    readme2.txt
    e98e79ee04e5fb49c25fb8bf5a253d4c
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
kaisernet.org/downloads/patches/KagetsuTohyaEng_update053.ZIP
155.138.162.96200 OK2.6 MB