Report Overview

  1. Submitted URL

    imgstatic.ctfile.com/upload/apps/ctfile.exe

  2. IP

    8.210.147.249

    ASN

    #45102 Alibaba US Technology Co., Ltd.

  3. Submitted

    2024-04-18 08:17:01

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
imgstatic.ctfile.comunknown2014-12-122017-03-242024-03-03

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumimgstatic.ctfile.com/upload/apps/ctfile.exefiles - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    imgstatic.ctfile.com/upload/apps/ctfile.exe

  2. IP

    8.210.109.65

  3. ASN

    #45102 Alibaba US Technology Co., Ltd.

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive, 5 sections

    Size

    495 kB (495024 bytes)

  2. Hash

    985b2ffef068481a2498552a740df7c0

    19f83d2fa1a68850a7485268aad6bbda0d0d57c2

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
imgstatic.ctfile.com/upload/apps/ctfile.exe
8.210.109.65200 OK495 kB