Report Overview

  1. Submitted URL

    testttt-b0k.pages.dev/Client.exe

  2. IP

    172.66.44.134

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-20 16:39:08

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    Malware - AsyncRat Payload

Detections

  1. urlquery

    2

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
testttt-b0k.pages.devunknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumtestttt-b0k.pages.dev/Client.exeAsyncRat Payload

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    testttt-b0k.pages.dev/Client.exe

  2. IP

    172.66.47.122

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    49 kB (49152 bytes)

  2. Hash

    b2d3e79c32dd7ce5da3cdff1e15596f8

    f0724f3f881066f40bace51f07fbc17065483ea1

    Detections

    AnalyzerVerdictAlert
    CAPEv2 YARA detection rulesmalware
    AsyncRat Payload

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
testttt-b0k.pages.dev/Client.exe
172.66.47.122200 OK49 kB