Report Overview

  1. Submitted URL

    dsaq.shop/QUPxpWUe/file4162024.exe

  2. IP

    104.21.86.120

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-16 09:10:57

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
dsaq.shopunknown2024-04-072024-04-082024-04-13

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumdsaq.shop/QUPxpWUe/file4162024.exeDetects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
mediumdsaq.shop/QUPxpWUe/file4162024.exeIdentifies compiled AutoIT script (as EXE).

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    dsaq.shop/QUPxpWUe/file4162024.exe

  2. IP

    104.21.86.120

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections

    Size

    1.2 MB (1209344 bytes)

  2. Hash

    5b321008bcc6e091b5bb3f290c6fd38e

    7f7f122ea48ca71267dc0c8181d892e154ee410c

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
    Public InfoSec YARA rulesmalware
    Identifies compiled AutoIT script (as EXE).

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
dsaq.shop/QUPxpWUe/file4162024.exe
104.21.86.120200 OK1.2 MB