Report Overview

  1. Submitted URL

    heko.ro/Autodesk.exe.zip

  2. IP

    91.213.11.32

    ASN

    #49468 Magit'st Srl

  3. Submitted

    2024-05-05 00:37:40

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    11

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
heko.rounknown2013-04-172020-03-112022-11-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumheko.ro/Autodesk.exe.zipDetects suspicious tiny ZIP files with phishing attachment characteristics
mediumheko.ro/Autodesk.exe.zipDetects suspicius tiny ZIP files with malicious lnk files

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
mediumheko.roSinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    heko.ro/Autodesk.exe.zip

  2. IP

    91.213.11.32

  3. ASN

    #49468 Magit'st Srl

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    561 B (561 bytes)

  2. Hash

    a44ff21d11222945916645798726c63d

    dc0f9b646019f022511ad09730de66b53fcb6c3c

  1. Archive (1)

  2. FilenameMd5File type
    Autodesk.exe.lnk
    faa7b30b9ff9331bc7b2a742f2997978
    MS Windows shortcut, Item id list present, Has Relative path, Has command line arguments, Icon number=188, ctime=Mon Jan 1 00:00:00 1601, mtime=Mon Jan 1 00:00:00 1601, atime=Mon Jan 1 00:00:00 1601, length=0, window=hidenormalshowminimized

    Detections

    AnalyzerVerdictAlert
    Public InfoSec YARA rulesmalware
    Identifies PowerShell artefacts in shortcut (LNK) files.
    Public InfoSec YARA rulesmalware
    Identifies executable artefacts in shortcut (LNK) files.
    Public InfoSec YARA rulesmalware
    Identifies download artefacts in shortcut (LNK) files.
    Public InfoSec YARA rulesmalware
    Identifies shortcut (LNK) file with a long relative path. Might be used in an attempt to hide the path.
    Public Nextron YARA rulesmalware
    Detects suspicious tiny ZIP files with phishing attachment characteristics
    YARAhub by abuse.chmalware
    Detects suspicius tiny ZIP files with malicious lnk files
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
heko.ro/Autodesk.exe.zip
91.213.11.32 561 B