Report Overview

  1. Submitted URL

    9dgiaitri.net/autoupdate/hostfile/StartGame.exe

  2. IP

    103.200.23.86

    ASN

    #135905 VIETNAM POSTS AND TELECOMMUNICATIONS GROUP

  3. Submitted

    2024-07-27 01:34:26

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    1

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
r10.o.lencr.orgunknown2020-06-292024-06-062024-07-26
9dgiaitri.netunknown2020-08-152022-06-032024-01-11

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
high 103.200.23.86Client IP

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    9dgiaitri.net/autoupdate/hostfile/StartGame.exe

  2. IP

    103.200.23.86

  3. ASN

    #135905 VIETNAM POSTS AND TELECOMMUNICATIONS GROUP

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    1.4 MB (1435136 bytes)

  2. Hash

    08b77600bf8ce3ac6212bf80cc2774e4

    dee23555f367c7f0e8b9bcab5cf506f44e1f87a9

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (9)

URLIPResponseSize
r10.o.lencr.org/
23.36.76.226 504 B
r10.o.lencr.org/
23.36.76.226 504 B
r10.o.lencr.org/
23.36.76.226 504 B
r10.o.lencr.org/
23.36.76.226 504 B
r10.o.lencr.org/
23.33.119.27 504 B
r10.o.lencr.org/
23.33.119.27 504 B
r10.o.lencr.org/
23.33.119.27 504 B
r10.o.lencr.org/
23.33.119.57 504 B
9dgiaitri.net/autoupdate/hostfile/StartGame.exe
103.200.23.86200 OK1.4 MB