Report Overview

  1. Submitted URL

    uupdump.net/misc/uup-converter-wimlib.7z

  2. IP

    172.67.140.132

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-05-05 08:52:26

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    8

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
uupdump.net1179052021-01-092021-01-092024-04-17

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    uupdump.net/misc/uup-converter-wimlib.7z

  2. IP

    104.21.49.32

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    7-zip archive data, version 0.4

    Size

    1.7 MB (1682320 bytes)

  2. Hash

    7929613e5c67498e73d7c58a7f0cfec1

    70b343f95e33280564a545c43663c256a59e78c8

  1. Archive (32)

  2. FilenameMd5File type
    APAP.txt
    8290f63c28641077804a56feb823dfba
    ASCII text, with CRLF line terminators
    bootmui.txt
    a003f367d4f62cf15d4fdcb7edfe4d37
    ASCII text, with CRLF line terminators
    bootwim.txt
    61eecc514db0594057cb77ac667aea99
    ASCII text, with CRLF line terminators
    CompDB_App.txt
    01c712a8097b4adfa69836054bcfec20
    ASCII text, with very long lines (306), with CRLF line terminators
    PSFExtractor.exe.config
    ef32e2b99b3ac0aaa4a1ade65a87bead
    XML 1.0 document, ASCII text, with CRLF line terminators
    Updates.bat
    964be95db8fc4b0cc11bba08f07da0d2
    DOS batch file, ASCII text, with CRLF line terminators
    veData.cmd
    9272fe6dccfcb4c25bc0c7f8e614df2b
    ASCII text, with very long lines (2568), with CRLF line terminators
    convert-UUP.cmd
    04d266d104ddc00782a7dc7b2e977023
    exported SGML document, ASCII text, with CRLF line terminators
    ConvertConfig.ini
    0eb7a7ca33e91028c12d1932789286f3
    Generic INItialization configuration [Store_Apps]
    create_virtual_editions.cmd
    689a7358043fdfaf21e6d75d45b8319b
    exported SGML document, ASCII text, with CRLF line terminators
    CustomAppsList.txt
    9dd104816e0c4a691097fd21c8252ec4
    ASCII text, with CRLF line terminators
    multi_arch_iso.cmd
    3dc9743215c518e2a47d516919b012dc
    exported SGML document, ASCII text, with CRLF line terminators
    ReadMe.html
    e7cdaa3865bb32c4321bfc86943edf2e
    HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    Remove_Failure_MountDir_TempDir.cmd
    91bd5b3d939aeb8beb083f425d8bcc9d
    ASCII text, with CRLF line terminators
    .README
    c013ca3a8da389fbdecb49c6b0a5e913
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    7z.dll
    0dce103b0102adec3279797665b7a4ae
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    7z.exe
    7187ae605f4dce14bb23ea2623956335
    PE32 executable (console) Intel 80386, for MS Windows, 6 sections
    APAP.exe
    0ae0b18480a3aae780ed7ca6b44b073c
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    bcdedit.exe
    e48eee77a8a6390b89781ccd1d7bccc5
    PE32 executable (console) Intel 80386, for MS Windows, 6 sections
    bfi.exe
    edbdd5893d753fa68865ec3ad7dfe06d
    PE32 executable (console) Intel 80386, for MS Windows, UPX compressed, 3 sections
    libwim-15.dll
    e00fa5e9967055c31a62410fa4a758a2
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections
    wimlib-imagex.exe
    c297992a7e8a207508fe30c71bf2691c
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections
    cabarc.exe
    a02a8702c6c539bd8648ccbb1869a604
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 3 sections
    cdimage.exe
    faaca366b14a036ff0fdd52654cb0798
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    imagex.exe
    a452fd6f47c7f603c2c2034dacc8cac4
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    libwim-15.dll
    cb5fce32bb4559e6c078f68257b8cf03
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
    Microsoft.Dism.dll
    4a1fecccb25d0a97bdf7152d2f5768ef
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    offlinereg.exe
    6dc5ad65078eb5229fbbd1f06f61cf0b
    PE32 executable (console) Intel 80386, for MS Windows, 8 sections
    offreg.dll
    163db46b803e4c83c444a026ff17d269
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    PSFExtractor.exe
    cdc246981d3c7d79133ba55f2e8e5cd5
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    SxSExpand.exe
    ca13105c6b1a532b8aeec611ec6459ef
    PE32 executable (console) Intel 80386, for MS Windows, 8 sections
    wimlib-imagex.exe
    c0605496fa0a86bcc78dbe13bd7aa29c
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 9 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Qakbot New Campaign ISO

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
uupdump.net/misc/uup-converter-wimlib.7z
104.21.49.32200 OK1.7 MB