Report Overview

  1. Submitted URL

    cdn.gilcdn.com/ContentMediaGenericFiles/c966d058348c2128d06769e59139a29c-Full.zip?w=1&h=1&Expires=1711671407&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9jZG4uZ2lsY2RuLmNvbS9Db250ZW50TWVkaWFHZW5lcmljRmlsZXMvYzk2NmQwNTgzNDhjMjEyOGQwNjc2OWU1OTEzOWEyOWMtRnVsbC56aXA~dz0xJmg9MSIsIkNvbmRpdGlvbiI6eyJEYXRlTGVzc1RoYW4iOnsiQVdTOkVwb2NoVGltZSI6MTcxMTY3MTQwN319fV19&Signature=bD3g9hWKQ27j0gebjvnxn-DCQ8X-NlJIsiyt9YQ3rVGHa2pM9uKDTAhmMiVDQoGfXJGnKQSWHAkwTL-LoiLrv9bHIqwxRCTpPACmO1gipzdADC2kMVXB~L6H5KtpJ1GkkdsnKSieh85sZhLjI0aRJs--G54Zns9ft7lBVxjugszhOZg59~8l4Fs7zfGP0340bt1MAbgZL4KtbACTM2fxEm7rL3NWAXQwxY8wnlQvxZY~PQszHm48Bj6zGcaG4wt1yEo0wDF4e4Jto3y9GNol7uT273FgElIshS92sTKc6~vWO3qvAnrytQ2wyf-ktva6klrZpphjamaNyOQpQvCnZA__&Key-Pair-Id=K1FFKFZRWAZSB

  2. IP

    54.230.111.92

    ASN

    #16509 AMAZON-02

  3. Submitted

    2024-03-29 00:12:33

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
ocsp.r2m03.amazontrust.comunknown2007-05-112023-02-212024-03-28
cdn.gilcdn.comunknown2023-12-132023-12-152024-03-24
aus5.mozilla.org25481998-01-242015-10-272024-03-27

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.gilcdn.com/ContentMediaGenericFiles/c966d058348c2128d06769e59139a29c-Full.zip?w=1&h=1&Expires=1711671407&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9jZG4uZ2lsY2RuLmNvbS9Db250ZW50TWVkaWFHZW5lcmljRmlsZXMvYzk2NmQwNTgzNDhjMjEyOGQwNjc2OWU1OTEzOWEyOWMtRnVsbC56aXA~dz0xJmg9MSIsIkNvbmRpdGlvbiI6eyJEYXRlTGVzc1RoYW4iOnsiQVdTOkVwb2NoVGltZSI6MTcxMTY3MTQwN319fV19&Signature=bD3g9hWKQ27j0gebjvnxn-DCQ8X-NlJIsiyt9YQ3rVGHa2pM9uKDTAhmMiVDQoGfXJGnKQSWHAkwTL-LoiLrv9bHIqwxRCTpPACmO1gipzdADC2kMVXB~L6H5KtpJ1GkkdsnKSieh85sZhLjI0aRJs--G54Zns9ft7lBVxjugszhOZg59~8l4Fs7zfGP0340bt1MAbgZL4KtbACTM2fxEm7rL3NWAXQwxY8wnlQvxZY~PQszHm48Bj6zGcaG4wt1yEo0wDF4e4Jto3y9GNol7uT273FgElIshS92sTKc6~vWO3qvAnrytQ2wyf-ktva6klrZpphjamaNyOQpQvCnZA__&Key-Pair-Id=K1FFKFZRWAZSB

  2. IP

    54.230.111.92

  3. ASN

    #16509 AMAZON-02

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.0 MB (1008027 bytes)

  2. Hash

    c966d058348c2128d06769e59139a29c

    aac239ec2a37c41df0a14a5b7581a68e3073ab6e

  1. Archive (3)

  2. FilenameMd5File type
    Changes.txt
    459eab491ec96fdf5c5c3d928d803277
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    JoyToKey.exe
    c3e22a6c3fd3086311c14dd7b67af322
    PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 9 sections
    Readme.txt
    7dfa422ee49e3b67dda1761e82b1e59d
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
ocsp.r2m03.amazontrust.com/
54.230.218.11 471 B
cdn.gilcdn.com/ContentMediaGenericFiles/c966d058348c2128d06769e59139a29c-Full.zip?w=1&h=1&Expires=1711671407&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9jZG4uZ2lsY2RuLmNvbS9Db250ZW50TWVkaWFHZW5lcmljRmlsZXMvYzk2NmQwNTgzNDhjMjEyOGQwNjc2OWU1OTEzOWEyOWMtRnVsbC56aXA~dz0xJmg9MSIsIkNvbmRpdGlvbiI6eyJEYXRlTGVzc1RoYW4iOnsiQVdTOkVwb2NoVGltZSI6MTcxMTY3MTQwN319fV19&Signature=bD3g9hWKQ27j0gebjvnxn-DCQ8X-NlJIsiyt9YQ3rVGHa2pM9uKDTAhmMiVDQoGfXJGnKQSWHAkwTL-LoiLrv9bHIqwxRCTpPACmO1gipzdADC2kMVXB~L6H5KtpJ1GkkdsnKSieh85sZhLjI0aRJs--G54Zns9ft7lBVxjugszhOZg59~8l4Fs7zfGP0340bt1MAbgZL4KtbACTM2fxEm7rL3NWAXQwxY8wnlQvxZY~PQszHm48Bj6zGcaG4wt1yEo0wDF4e4Jto3y9GNol7uT273FgElIshS92sTKc6~vWO3qvAnrytQ2wyf-ktva6klrZpphjamaNyOQpQvCnZA__&Key-Pair-Id=K1FFKFZRWAZSB
54.230.111.92200 OK1.0 MB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-97-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B