Report Overview

  1. Submitted URL

    dl.foreks.com/destek/TeamViewerQS_tr-idcag5kvr9.exe?__hstc=148463784.538b51a532162da19d26e5d81592c02f.1704326400218.1704326400219.1704326400220.1&__hssc=148463784.1.1704326400221&__hsfp=659407567

  2. IP

    95.0.13.180

    ASN

    #9121 Turk Telekom

  3. Submitted

    2024-05-10 01:02:13

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    2

  3. Threat Detection Systems

    0

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
dl.foreks.comunknown1996-11-132012-11-302020-03-24
aus5.mozilla.org25481998-01-242015-10-272024-05-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
mediumClient IP 61.110.197.11
mediumClient IP 61.110.197.11

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    dl.foreks.com/destek/TeamViewerQS_tr-idcag5kvr9.exe?__hstc=148463784.538b51a532162da19d26e5d81592c02f.1704326400218.1704326400219.1704326400220.1&__hssc=148463784.1.1704326400221&__hsfp=659407567

  2. IP

    95.0.13.180

  3. ASN

    #9121 Turk Telekom

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive, 5 sections

    Size

    6.9 MB (6944728 bytes)

  2. Hash

    00c375be36eef315866dec1a4a654487

    cfdb5b075e2e4453c96d07c6aef8090bc0a2618f

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
dl.foreks.com/destek/TeamViewerQS_tr-idcag5kvr9.exe?__hstc=148463784.538b51a532162da19d26e5d81592c02f.1704326400218.1704326400219.1704326400220.1&__hssc=148463784.1.1704326400221&__hsfp=659407567
95.0.13.180200 OK6.9 MB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-102-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B