Report Overview

  1. Visited public
    2024-08-03 07:39:03
    Tags
  2. URL

    penis-eur.pages.dev/Main.exe

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    172.66.44.203

    #13335 CLOUDFLARENET

    Title
    about:privatebrowsing
  5. Malware - AsyncRat Payload

Detections
urlquery
2
Network Intrusion Detection
0
Threat Detection Systems
5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
r10.o.lencr.orgunknown
penis-eur.pages.devunknown

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumpenis-eur.pages.dev/Main.exeAsyncRat Payload
mediumpenis-eur.pages.dev/Main.exeWindows.Trojan.Asyncrat

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    penis-eur.pages.dev/Main.exe

  2. IP

    172.66.47.53

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    46 kB (46080 bytes)

  2. Hash

    0f403599792ecdd23aa6834cb51f509e

    bcc135a6107eef55ebc89544cf584ea700f914dc

    Detections

    AnalyzerVerdictAlert
    CAPEv2 YARA detection rulesmalware
    AsyncRat Payload
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Asyncrat
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (8)

URLIPResponseSize
r10.o.lencr.org/
23.33.119.57 504 B
r10.o.lencr.org/
23.33.119.57 504 B
r10.o.lencr.org/
23.33.119.57 504 B
r10.o.lencr.org/
23.33.119.57 504 B
penis-eur.pages.dev/Main.exe
172.66.47.53200 OK46 kB
r10.o.lencr.org/
23.33.119.57 504 B
r10.o.lencr.org/
23.33.119.57 504 B
r10.o.lencr.org/
23.33.119.57 504 B