Report Overview

  1. Submitted URL

    cdn.gilcdn.com/ContentMediaGenericFiles/c37047a539bc93a5f02a0baf1e2dbab0-Full.zip?w=1&h=1&Expires=1711689358&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9jZG4uZ2lsY2RuLmNvbS9Db250ZW50TWVkaWFHZW5lcmljRmlsZXMvYzM3MDQ3YTUzOWJjOTNhNWYwMmEwYmFmMWUyZGJhYjAtRnVsbC56aXA~dz0xJmg9MSIsIkNvbmRpdGlvbiI6eyJEYXRlTGVzc1RoYW4iOnsiQVdTOkVwb2NoVGltZSI6MTcxMTY4OTM1OH19fV19&Signature=TxcA56XaNPfE8y1N6bOdymm3n6Z6koNBp5Q4CrVqEfFtLoad4BkTuYdUTw5ks~1-4ByVH0Os4uXZaKhDrNwhTkQ3ZhaL956YLuEbOWvBWWpiJqHPJeNwsJJvuEBVRANqLgQIjkBQO1SjVawVuC89pqVG0w8y4EtpsdbJXnINI1L7DLKEtj2zMsRKf0O4LQ1FaitnNvPHz5smx56TIfO8iqd0sXLqN7Nsf72f06OLPm5rznXi8u35n4qcnEVvtL202tBj2bq70qWMYlyZ3H7F~VP3bvOwX67tN-gkOw~FqciWwaXXy8qHC8nJIEGrgy5FYu-aRfK~48xjd4wzsgqFZA__&Key-Pair-Id=K1FFKFZRWAZSB

  2. IP

    54.230.111.31

    ASN

    #16509 AMAZON-02

  3. Submitted

    2024-03-29 05:13:13

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
ocsp.r2m03.amazontrust.comunknown2007-05-112023-02-212024-03-28
cdn.gilcdn.comunknown2023-12-132023-12-152024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.gilcdn.com/ContentMediaGenericFiles/c37047a539bc93a5f02a0baf1e2dbab0-Full.zip?w=1&h=1&Expires=1711689358&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9jZG4uZ2lsY2RuLmNvbS9Db250ZW50TWVkaWFHZW5lcmljRmlsZXMvYzM3MDQ3YTUzOWJjOTNhNWYwMmEwYmFmMWUyZGJhYjAtRnVsbC56aXA~dz0xJmg9MSIsIkNvbmRpdGlvbiI6eyJEYXRlTGVzc1RoYW4iOnsiQVdTOkVwb2NoVGltZSI6MTcxMTY4OTM1OH19fV19&Signature=TxcA56XaNPfE8y1N6bOdymm3n6Z6koNBp5Q4CrVqEfFtLoad4BkTuYdUTw5ks~1-4ByVH0Os4uXZaKhDrNwhTkQ3ZhaL956YLuEbOWvBWWpiJqHPJeNwsJJvuEBVRANqLgQIjkBQO1SjVawVuC89pqVG0w8y4EtpsdbJXnINI1L7DLKEtj2zMsRKf0O4LQ1FaitnNvPHz5smx56TIfO8iqd0sXLqN7Nsf72f06OLPm5rznXi8u35n4qcnEVvtL202tBj2bq70qWMYlyZ3H7F~VP3bvOwX67tN-gkOw~FqciWwaXXy8qHC8nJIEGrgy5FYu-aRfK~48xjd4wzsgqFZA__&Key-Pair-Id=K1FFKFZRWAZSB

  2. IP

    54.230.111.31

  3. ASN

    #16509 AMAZON-02

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    15 MB (14830299 bytes)

  2. Hash

    c37047a539bc93a5f02a0baf1e2dbab0

    3d6a4f7fcfec30e0e7b95bd00d720233e90a34d6

  1. Archive (2)

  2. FilenameMd5File type
    j.reg
    100ae2e6b804503207b90b7b6e1073bb
    Windows Registry little-endian text (Win2K or above)
    k.reg
    702fe80d0bec3dc5aca9c7fc1e35ae84
    Windows Registry little-endian text (Win2K or above)

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
ocsp.r2m03.amazontrust.com/
143.204.53.97 471 B
ocsp.r2m03.amazontrust.com/
143.204.53.97 471 B
cdn.gilcdn.com/ContentMediaGenericFiles/c37047a539bc93a5f02a0baf1e2dbab0-Full.zip?w=1&h=1&Expires=1711689358&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9jZG4uZ2lsY2RuLmNvbS9Db250ZW50TWVkaWFHZW5lcmljRmlsZXMvYzM3MDQ3YTUzOWJjOTNhNWYwMmEwYmFmMWUyZGJhYjAtRnVsbC56aXA~dz0xJmg9MSIsIkNvbmRpdGlvbiI6eyJEYXRlTGVzc1RoYW4iOnsiQVdTOkVwb2NoVGltZSI6MTcxMTY4OTM1OH19fV19&Signature=TxcA56XaNPfE8y1N6bOdymm3n6Z6koNBp5Q4CrVqEfFtLoad4BkTuYdUTw5ks~1-4ByVH0Os4uXZaKhDrNwhTkQ3ZhaL956YLuEbOWvBWWpiJqHPJeNwsJJvuEBVRANqLgQIjkBQO1SjVawVuC89pqVG0w8y4EtpsdbJXnINI1L7DLKEtj2zMsRKf0O4LQ1FaitnNvPHz5smx56TIfO8iqd0sXLqN7Nsf72f06OLPm5rznXi8u35n4qcnEVvtL202tBj2bq70qWMYlyZ3H7F~VP3bvOwX67tN-gkOw~FqciWwaXXy8qHC8nJIEGrgy5FYu-aRfK~48xjd4wzsgqFZA__&Key-Pair-Id=K1FFKFZRWAZSB
54.230.111.31200 OK15 MB