Report Overview

  1. Submitted URL

    www.privazer.com/PrivaZer.exe

  2. IP

    94.23.156.117

    ASN

    #16276 OVH SAS

  3. Submitted

    2024-07-27 02:09:58

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
r10.o.lencr.orgunknown2020-06-292024-06-062024-07-26
r11.o.lencr.orgunknown2020-06-292024-06-072024-07-26
www.privazer.comunknown2009-11-142017-02-042024-06-11
privazer.com5750512009-11-142017-02-012024-06-11

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    privazer.com/PrivaZer.exe

  2. IP

    94.23.156.117

  3. ASN

    #16276 OVH SAS

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 9 sections

    Size

    29 MB (29240904 bytes)

  2. Hash

    b700e0a073df63efe7863d1648720abc

    61219e2016882fa761ef55db4705f4e7306ce8d4

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (12)

URLIPResponseSize
r10.o.lencr.org/
23.36.76.226 504 B
r10.o.lencr.org/
23.36.76.226 504 B
r10.o.lencr.org/
23.36.76.226 504 B
r11.o.lencr.org/
23.33.119.27 504 B
www.privazer.com/PrivaZer.exe
94.23.156.117301 Moved Permanently162 B
r10.o.lencr.org/
23.36.76.226 504 B
privazer.com/PrivaZer.exe
94.23.156.117200 OK29 MB
r10.o.lencr.org/
23.36.76.226 504 B
r10.o.lencr.org/
23.36.76.226 504 B
r10.o.lencr.org/
23.36.76.226 504 B
r10.o.lencr.org/
23.36.76.226 504 B
r10.o.lencr.org/
23.36.76.226 504 B