Report Overview

  1. Submitted URL

    147.50.253.97/TKDM/launcher/WarZLauncher.exe_1.0.1.exe

  2. IP

    147.50.253.97

    ASN

    #142299 CLOUDFOREST CO., LTD.

  3. Submitted

    2024-04-24 06:05:35

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    7

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
147.50.253.97unknownunknown2022-07-022022-11-01

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium147.50.253.97/TKDM/launcher/WarZLauncher.exe_1.0.1.exemeth_get_eip
medium147.50.253.97/TKDM/launcher/WarZLauncher.exe_1.0.1.exemeth_stackstrings

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium147.50.253.97Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    147.50.253.97/TKDM/launcher/WarZLauncher.exe_1.0.1.exe

  2. IP

    147.50.253.97

  3. ASN

    #142299 CLOUDFOREST CO., LTD.

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections

    Size

    4.9 MB (4870656 bytes)

  2. Hash

    ed5523827a5337a77e21d4fa57f798e6

    6040b332d632c1b77fb12b6699d556be1191fb3b

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    meth_stackstrings
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
147.50.253.97/TKDM/launcher/WarZLauncher.exe_1.0.1.exe
147.50.253.97200 OK4.9 MB