Report Overview

  1. Submitted URL

    youreal.servicedesk.atera.com/GetAgent/Msi/?customerId=5&integratorLogin=maarten@slurpmail.net&customerName=LL2&accountId=001Q3000003TcZeIAK

  2. IP

    20.101.44.219

    ASN

    #8075 MICROSOFT-CORP-MSN-AS-BLOCK

  3. Submitted

    2024-05-04 08:00:02

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
youreal.servicedesk.atera.comunknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumyoureal.servicedesk.atera.com/GetAgent/Msi/?customerId=5&integratorLogin=maarten@slurpmail.net&customerName=LL2&accountId=001Q3000003TcZeIAKDetect files is `SliverFox` malware

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    youreal.servicedesk.atera.com/GetAgent/Msi/?customerId=5&integratorLogin=maarten@slurpmail.net&customerName=LL2&accountId=001Q3000003TcZeIAK

  2. IP

    20.101.44.219

  3. ASN

    #8075 MICROSOFT-CORP-MSN-AS-BLOCK

  1. File type

    Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: AteraAgent, Author: Atera networks, Keywords: Installer, Comments: This installer database contains the logic and data required to install AteraAgent., Template: Intel;1033, Revision Number: {721AD955-79FD-4019-BBF5-9DCC4C1175BB}, Create Time/Date: Wed Feb 28 10:52:02 2024, Last Saved Time/Date: Wed Feb 28 10:52:02 2024, Number of Pages: 200, Number of Words: 6, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2

    Size

    3.0 MB (2994176 bytes)

  2. Hash

    6231629af61808c1a45833c6e30080e1

    6ca64b22c4614e3bad1235c5648e3b532e445b98

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files is `SliverFox` malware

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
youreal.servicedesk.atera.com/GetAgent/Msi/?customerId=5&integratorLogin=maarten@slurpmail.net&customerName=LL2&accountId=001Q3000003TcZeIAK
20.101.44.219200 OK3.0 MB