Report Overview

  1. Submitted URL

    darg8ypvfay1v.cloudfront.net/oa9m3hrav.exe

  2. IP

    54.230.241.208

    ASN

    #16509 AMAZON-02

  3. Submitted

    2024-07-27 05:13:56

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
r10.o.lencr.orgunknown2020-06-292024-06-062024-07-26
darg8ypvfay1v.cloudfront.netunknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    darg8ypvfay1v.cloudfront.net/oa9m3hrav.exe

  2. IP

    54.230.241.208

  3. ASN

    #16509 AMAZON-02

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    1.4 MB (1370216 bytes)

  2. Hash

    21bd357545f207c0cdccfd0bbf77de08

    85669fba2b5222efddf2c5f08a83f11745420dd6

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (8)

URLIPResponseSize
r10.o.lencr.org/
23.36.77.32 504 B
r10.o.lencr.org/
23.36.77.32 504 B
r10.o.lencr.org/
23.36.77.32 504 B
r10.o.lencr.org/
23.36.77.32 504 B
darg8ypvfay1v.cloudfront.net/oa9m3hrav.exe
54.230.241.208200 OK1.4 MB
r10.o.lencr.org/
23.36.76.226 504 B
r10.o.lencr.org/
23.36.76.226 504 B
r10.o.lencr.org/
23.36.76.226 504 B