Report Overview

  1. Submitted URL

    45.94.31.69:222/x.jpg

  2. IP

    45.94.31.69

    ASN

    #210558 1337 Services GmbH

  3. Submitted

    2024-04-24 17:25:50

    Access

    public

  4. Website Title

    x.jpg (JPEG Image)

  5. Final URL

    45.94.31.69:222/x.jpg

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    8

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
45.94.31.69:222unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium45.94.31.69Sinkholed
medium45.94.31.69Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    45.94.31.69:222/x.jpg

  2. IP

    45.94.31.69

  3. ASN

    #210558 1337 Services GmbH

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    575 kB (575144 bytes)

  2. Hash

    76b548a8486a0060f71cea279263fa9f

    d92916d8fb088a31bfbb070b446bd9ede129d7dd

  1. Archive (2)

  2. FilenameMd5File type
    Quantifyr.exe
    0adb9b817f1df7807576c2d7068dd931
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
    bin.au3
    3d7312f182c383b56ceadc816fc6d510
    ASCII text, with very long lines (1442), with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    Public InfoSec YARA rulesmalware
    Identifies compiled AutoIT script (as EXE).
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
45.94.31.69:222/x.jpg
45.94.31.69 575 kB
45.94.31.69:222/favicon.ico
45.94.31.69404 Not Found298 B