Report Overview

  1. Submitted URL

    auth.kj2a.com/Updater/Scripts_Updater@[2EASY].exe?t=1711674410704

  2. IP

    164.132.20.76

    ASN

    #16276 OVH SAS

  3. Submitted

    2024-03-29 01:15:45

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
auth.kj2a.comunknown2019-10-132022-06-032024-03-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    auth.kj2a.com/Updater/Scripts_Updater@[2EASY].exe?t=1711674410704

  2. IP

    164.132.20.76

  3. ASN

    #16276 OVH SAS

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed, 3 sections

    Size

    1.2 MB (1182208 bytes)

  2. Hash

    583b0517070cb15f1b0477174222906c

    c85e98e1a067c9c114432f883920f4b589086c1f

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
auth.kj2a.com/Updater/Scripts_Updater@[2EASY].exe?t=1711674410704
164.132.20.76200 OK1.2 MB