Report Overview

  1. Submitted URL

    cdn.gilcdn.com/ContentMediaGenericFiles/c0445868eac754f057e69df1641e71d2-Full.zip?w=1&h=1&Expires=1713297911&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9jZG4uZ2lsY2RuLmNvbS9Db250ZW50TWVkaWFHZW5lcmljRmlsZXMvYzA0NDU4NjhlYWM3NTRmMDU3ZTY5ZGYxNjQxZTcxZDItRnVsbC56aXA~dz0xJmg9MSIsIkNvbmRpdGlvbiI6eyJEYXRlTGVzc1RoYW4iOnsiQVdTOkVwb2NoVGltZSI6MTcxMzI5NzkxMX19fV19&Signature=OiYDIqxFpDjt2qQQ6opLkECK-tpjACQUePyTCH2atGg3y3bhR0ey01nDLduQEu6FWECdzVGibi6jEcwp8V-qUMyFlZW5lSs6RHjlSLoDC9CgStDR2mo1Wu6-xFwzlimosXxsukQA7MvkVeAnXsf~NfdJE6kLZfjJSWeasHyl-AfFoFgviwZiia3KdRmOukcQ75KxeXZXLOSHJTZunZbFQORlI7fEOhW7iF0ia1IlDH62-CCgdUbe1BCkRhdaFRoOQ~HnJLoHeipHbPFZI1k5YtpuJbyqB1L3hfb0Ge-GjLzI17S93Qk4WbRJeraWWxEcyPtTKao5WJNwkU6hXn8OKA__&Key-Pair-Id=K1FFKFZRWAZSB

  2. IP

    54.230.111.92

    ASN

    #16509 AMAZON-02

  3. Submitted

    2024-04-16 20:00:58

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
ocsp.r2m03.amazontrust.comunknown2007-05-112023-02-212024-04-16
cdn.gilcdn.comunknown2023-12-132023-12-152024-04-15

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.gilcdn.com/ContentMediaGenericFiles/c0445868eac754f057e69df1641e71d2-Full.zip?w=1&h=1&Expires=1713297911&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9jZG4uZ2lsY2RuLmNvbS9Db250ZW50TWVkaWFHZW5lcmljRmlsZXMvYzA0NDU4NjhlYWM3NTRmMDU3ZTY5ZGYxNjQxZTcxZDItRnVsbC56aXA~dz0xJmg9MSIsIkNvbmRpdGlvbiI6eyJEYXRlTGVzc1RoYW4iOnsiQVdTOkVwb2NoVGltZSI6MTcxMzI5NzkxMX19fV19&Signature=OiYDIqxFpDjt2qQQ6opLkECK-tpjACQUePyTCH2atGg3y3bhR0ey01nDLduQEu6FWECdzVGibi6jEcwp8V-qUMyFlZW5lSs6RHjlSLoDC9CgStDR2mo1Wu6-xFwzlimosXxsukQA7MvkVeAnXsf~NfdJE6kLZfjJSWeasHyl-AfFoFgviwZiia3KdRmOukcQ75KxeXZXLOSHJTZunZbFQORlI7fEOhW7iF0ia1IlDH62-CCgdUbe1BCkRhdaFRoOQ~HnJLoHeipHbPFZI1k5YtpuJbyqB1L3hfb0Ge-GjLzI17S93Qk4WbRJeraWWxEcyPtTKao5WJNwkU6hXn8OKA__&Key-Pair-Id=K1FFKFZRWAZSB

  2. IP

    54.230.111.92

  3. ASN

    #16509 AMAZON-02

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    3.4 MB (3406430 bytes)

  2. Hash

    c0445868eac754f057e69df1641e71d2

    64cc61f19b36736c71bbdcd3211dcbb82f014ed5

  1. Archive (13)

  2. FilenameMd5File type
    DAI.ModMaker.pdb
    6c0e8bd6648aaa7948f637924285d4fa
    MSVC program database ver 7.00, 512*1267 bytes
    ICSharpCode.SharpZipLib.dll
    70ecb43c490ed5b16dafaff662bf7653
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    zlib.net.dll
    5c677eba3a7a05c0bc22288198c19383
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ealayer3.exe
    40ddda525ec4711d395f08ea3c3c86d5
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    libmpg123.dll
    e8043d4736a49bed96f4f88398fe0c24
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    BlankTemplate.cs
    bfc124ba72df9474eaadbaccd99dd296
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    Be.Windows.Forms.HexBox.dll
    d9c235b97c01679062cf07807ce39ae8
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    DAI.AssetLibrary.dll
    f34ec2cff705254a4a34f6f55b080fe9
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    DAI.AssetLibrary.pdb
    2f2cc98946772265eb7193fa4cba4e02
    MSVC program database ver 7.00, 512*719 bytes
    DAI.FrostbiteAssets.dll
    f8a17f33ed0f6127cc20dcfb6a4cf829
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    DAI.FrostbiteAssets.pdb
    d02a92a397e64a6a2be84f22ddf5d1cb
    MSVC program database ver 7.00, 512*19747 bytes
    DAI.ModMaker.exe
    3b313fe5f57da4e4660b1d65c660009c
    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    DAI.ModMaker.exe.config
    85f33957e33def54801ae7dd5e1805f5
    XML 1.0 document, ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
ocsp.r2m03.amazontrust.com/
54.230.218.11 471 B
ocsp.r2m03.amazontrust.com/
54.230.218.11 471 B
cdn.gilcdn.com/ContentMediaGenericFiles/c0445868eac754f057e69df1641e71d2-Full.zip?w=1&h=1&Expires=1713297911&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9jZG4uZ2lsY2RuLmNvbS9Db250ZW50TWVkaWFHZW5lcmljRmlsZXMvYzA0NDU4NjhlYWM3NTRmMDU3ZTY5ZGYxNjQxZTcxZDItRnVsbC56aXA~dz0xJmg9MSIsIkNvbmRpdGlvbiI6eyJEYXRlTGVzc1RoYW4iOnsiQVdTOkVwb2NoVGltZSI6MTcxMzI5NzkxMX19fV19&Signature=OiYDIqxFpDjt2qQQ6opLkECK-tpjACQUePyTCH2atGg3y3bhR0ey01nDLduQEu6FWECdzVGibi6jEcwp8V-qUMyFlZW5lSs6RHjlSLoDC9CgStDR2mo1Wu6-xFwzlimosXxsukQA7MvkVeAnXsf~NfdJE6kLZfjJSWeasHyl-AfFoFgviwZiia3KdRmOukcQ75KxeXZXLOSHJTZunZbFQORlI7fEOhW7iF0ia1IlDH62-CCgdUbe1BCkRhdaFRoOQ~HnJLoHeipHbPFZI1k5YtpuJbyqB1L3hfb0Ge-GjLzI17S93Qk4WbRJeraWWxEcyPtTKao5WJNwkU6hXn8OKA__&Key-Pair-Id=K1FFKFZRWAZSB
54.230.111.92200 OK3.4 MB