Report Overview

  1. Submitted URL

    104.168.33.34/8900/hjv.exe

  2. IP

    104.168.33.34

    ASN

    #36352 AS-COLOCROSSING

  3. Submitted

    2024-05-10 08:42:59

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    8

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
104.168.33.34unknownunknown2022-07-202022-08-10

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
mediumClient IP 104.168.33.34
mediumClient IP 104.168.33.34
mediumClient IP 104.168.33.34
mediumClient IP 104.168.33.34
high 104.168.33.34Client IP
medium 104.168.33.34Client IP
high 104.168.33.34Client IP
medium 104.168.33.34Client IP

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium104.168.33.34Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    104.168.33.34/8900/hjv.exe

  2. IP

    104.168.33.34

  3. ASN

    #36352 AS-COLOCROSSING

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    746 kB (746496 bytes)

  2. Hash

    df03e58ec9fd13a1615b42200de627ff

    cb48f528bb0c672b1a7bacac0c573b7f26f6632e

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
104.168.33.34/8900/hjv.exe
104.168.33.34200 OK746 kB