Report Overview

  1. Submitted URL

    cdn.gilcdn.com/ContentMediaGenericFiles/b88fecb7839f3851932e0b00848e9bb8-Full.zip?w=1&h=1&Expires=1713338838&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9jZG4uZ2lsY2RuLmNvbS9Db250ZW50TWVkaWFHZW5lcmljRmlsZXMvYjg4ZmVjYjc4MzlmMzg1MTkzMmUwYjAwODQ4ZTliYjgtRnVsbC56aXA~dz0xJmg9MSIsIkNvbmRpdGlvbiI6eyJEYXRlTGVzc1RoYW4iOnsiQVdTOkVwb2NoVGltZSI6MTcxMzMzODgzOH19fV19&Signature=VI32qBljBzHLgZFRafx8cHf1lh5~xhZ3-unNoekaF00Yxzs8y227kS8Ta~l4ZFHiU~2ddESLINj1dXY4MDPVIMSVIqHS4UelDnux55QPk~r5nFDty6Ts02A-a53yanukeuQDemWtwVWq00G4RtDVjXNgjTJz5JGKNKPw2ZpxnOZf~VGDpN7UlsbydPIQsbRSAE7jjesl~82lc1eglbTtTs6CBohgRWRmoRV9IQc1Hd6qUhn3jl0ra~QMw9ibnb8if1Y1nWn12U4etG7rWJKdSXemXnSrQDuqK6OuAahfjsWELywZRQdhIAl5sNL1Cdvpx40Px9IR7dlv52n0K3yfwA__&Key-Pair-Id=K1FFKFZRWAZSB

  2. IP

    108.157.214.125

    ASN

    #16509 AMAZON-02

  3. Submitted

    2024-04-17 07:23:07

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
ocsp.r2m03.amazontrust.comunknown2007-05-112023-02-212024-04-16
cdn.gilcdn.comunknown2023-12-132023-12-152024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.gilcdn.com/ContentMediaGenericFiles/b88fecb7839f3851932e0b00848e9bb8-Full.zip?w=1&h=1&Expires=1713338838&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9jZG4uZ2lsY2RuLmNvbS9Db250ZW50TWVkaWFHZW5lcmljRmlsZXMvYjg4ZmVjYjc4MzlmMzg1MTkzMmUwYjAwODQ4ZTliYjgtRnVsbC56aXA~dz0xJmg9MSIsIkNvbmRpdGlvbiI6eyJEYXRlTGVzc1RoYW4iOnsiQVdTOkVwb2NoVGltZSI6MTcxMzMzODgzOH19fV19&Signature=VI32qBljBzHLgZFRafx8cHf1lh5~xhZ3-unNoekaF00Yxzs8y227kS8Ta~l4ZFHiU~2ddESLINj1dXY4MDPVIMSVIqHS4UelDnux55QPk~r5nFDty6Ts02A-a53yanukeuQDemWtwVWq00G4RtDVjXNgjTJz5JGKNKPw2ZpxnOZf~VGDpN7UlsbydPIQsbRSAE7jjesl~82lc1eglbTtTs6CBohgRWRmoRV9IQc1Hd6qUhn3jl0ra~QMw9ibnb8if1Y1nWn12U4etG7rWJKdSXemXnSrQDuqK6OuAahfjsWELywZRQdhIAl5sNL1Cdvpx40Px9IR7dlv52n0K3yfwA__&Key-Pair-Id=K1FFKFZRWAZSB

  2. IP

    108.157.214.66

  3. ASN

    #16509 AMAZON-02

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    160 kB (160331 bytes)

  2. Hash

    b88fecb7839f3851932e0b00848e9bb8

    5ee7a8a49a355323ab49a91139f8b2b4c22d4a0f

  1. Archive (1)

  2. FilenameMd5File type
    FPSCleaner.exe
    ba640575cb1b15794aecf8762c0b9783
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detetcs the Nanocore RAT
    Public Nextron YARA rulesmalware
    Detects Nanocore RAT
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Nanocore

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
ocsp.r2m03.amazontrust.com/
3.164.222.26 471 B
cdn.gilcdn.com/ContentMediaGenericFiles/b88fecb7839f3851932e0b00848e9bb8-Full.zip?w=1&h=1&Expires=1713338838&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9jZG4uZ2lsY2RuLmNvbS9Db250ZW50TWVkaWFHZW5lcmljRmlsZXMvYjg4ZmVjYjc4MzlmMzg1MTkzMmUwYjAwODQ4ZTliYjgtRnVsbC56aXA~dz0xJmg9MSIsIkNvbmRpdGlvbiI6eyJEYXRlTGVzc1RoYW4iOnsiQVdTOkVwb2NoVGltZSI6MTcxMzMzODgzOH19fV19&Signature=VI32qBljBzHLgZFRafx8cHf1lh5~xhZ3-unNoekaF00Yxzs8y227kS8Ta~l4ZFHiU~2ddESLINj1dXY4MDPVIMSVIqHS4UelDnux55QPk~r5nFDty6Ts02A-a53yanukeuQDemWtwVWq00G4RtDVjXNgjTJz5JGKNKPw2ZpxnOZf~VGDpN7UlsbydPIQsbRSAE7jjesl~82lc1eglbTtTs6CBohgRWRmoRV9IQc1Hd6qUhn3jl0ra~QMw9ibnb8if1Y1nWn12U4etG7rWJKdSXemXnSrQDuqK6OuAahfjsWELywZRQdhIAl5sNL1Cdvpx40Px9IR7dlv52n0K3yfwA__&Key-Pair-Id=K1FFKFZRWAZSB
108.157.214.66200 OK160 kB