Report Overview

  1. Submitted URL

    download.tenorshare.cn/downloads/tenorshare-4ddig-for-windows.exe?package=tenorshare-4ddig-for-windows_222782986603728896.exe

  2. IP

    104.18.26.128

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-07-27 02:22:17

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
r10.o.lencr.orgunknown2020-06-292024-06-062024-07-26
download.tenorshare.cnunknown2012-09-182020-04-132024-06-03

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    download.tenorshare.cn/downloads/tenorshare-4ddig-for-windows.exe?package=tenorshare-4ddig-for-windows_222782986603728896.exe

  2. IP

    104.18.27.128

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed, 3 sections

    Size

    2.4 MB (2415376 bytes)

  2. Hash

    a23768bcb558ca91974bbdf98afef01b

    969915c27b1fdc8aeaac922b8962bb3290030e66

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (6)

URLIPResponseSize
r10.o.lencr.org/
23.36.77.32 504 B
r10.o.lencr.org/
23.36.77.32 504 B
r10.o.lencr.org/
23.36.77.32 504 B
r10.o.lencr.org/
23.36.77.32 504 B
download.tenorshare.cn/downloads/tenorshare-4ddig-for-windows.exe?package=tenorshare-4ddig-for-windows_222782986603728896.exe
104.18.27.128200 OK2.4 MB
r10.o.lencr.org/
23.36.76.226 504 B