Report Overview

  1. Submitted URL

    static1.1.sqspcdn.com/static/f/649975/26544363/1442505022410/ipscan221.exe.exe

  2. IP

    151.101.64.238

    ASN

    #54113 FASTLY

  3. Submitted

    2024-05-10 22:32:00

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
static1.1.sqspcdn.com2178472015-03-042015-04-162024-05-08

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumstatic1.1.sqspcdn.com/static/f/649975/26544363/1442505022410/ipscan221.exe.exeAuto-generated rule on file ipscan.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    static1.1.sqspcdn.com/static/f/649975/26544363/1442505022410/ipscan221.exe.exe

  2. IP

    151.101.128.238

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed, 3 sections

    Size

    111 kB (111104 bytes)

  2. Hash

    6c1bcf0b1297689c8c4c12cc70996a75

    9d99a2446aa54f00af0b049f54afa52617a6a473

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Auto-generated rule on file ipscan.exe
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
static1.1.sqspcdn.com/static/f/649975/26544363/1442505022410/ipscan221.exe.exe
151.101.128.238200 OK111 kB