Report Overview

  1. Submitted URL

    www.quicksfv.org/qsfv236.exe

  2. IP

    162.252.82.190

    ASN

    #29802 HVC-AS

  3. Submitted

    2024-05-10 10:53:00

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
www.quicksfv.orgunknown2004-02-142017-02-082023-12-21

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    www.quicksfv.org/qsfv236.exe

  2. IP

    162.252.82.190

  3. ASN

    #29802 HVC-AS

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections

    Size

    340 kB (339968 bytes)

  2. Hash

    9b463fff562e8601160db5e1c304ee9c

    ccbb2cf50b0bf51980efbb4762245ce925042ddb

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
www.quicksfv.org/qsfv236.exe
162.252.82.190200 OK340 kB