Report Overview

  1. Submitted URL

    www.any2fe.com.ar/downloads/any2cdcng.zip

  2. IP

    162.210.101.149

    ASN

    #32748 STEADFAST

  3. Submitted

    2024-03-29 11:20:30

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
www.any2fe.com.arunknownunknownNo dataNo data
any2fe.com.arunknown2010-11-152016-01-272023-10-22

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    any2fe.com.ar/downloads/any2cdcng.zip

  2. IP

    162.210.101.149

  3. ASN

    #32748 STEADFAST

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.5 MB (1507143 bytes)

  2. Hash

    4aefd1caab261659a0f35ff40b2bf71b

    bd57ad4832ba6e7023a177fbad9ccd08338eda33

  1. Archive (12)

  2. FilenameMd5File type
    any2cabe.csv
    92a7d19d38422e681a4f6155683f5b0d
    ASCII text, with CRLF line terminators
    any2cdc.exe
    87eadcedee1dffdb0d4aff14916f6fce
    PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed, 3 sections
    any2out.csv
    50d0eca2a165f2f3ed68dd1c9ef2524d
    ASCII text, with CRLF line terminators
    consulta.bat
    b5829bd0d719a8195c24a68a93c81879
    ASCII text, with CRLF line terminators
    consulta_graf.bat
    4961d60ff36f394f6a11ce24f33f270b
    ASCII text, with CRLF line terminators
    consulta_prod.bat
    8649c1d4cdd22ca2eccc9af96b2fef26
    ASCII text, with CRLF line terminators
    consulta_prod_graf.bat
    f066d0499a93b2d91ccece0f11066679
    ASCII text, with CRLF line terminators
    imagen sincronizacion horaria.jpg
    50a92bcb52908016c5f64df9f23f9ab5
    JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 444x369, components 3
    Instructivo de Uso ANY2CDC.pdf
    f995e13ed40447541f1307f44b101d9e
    PDF document, version 1.4, 7 pages
    test.lic
    9380ea73c7179b09007f9a4c6ebf5f19
    ASCII text, with very long lines (1844), with no line terminators
    test.pfx
    0913ad54e2c7d14bd5f69ecd68f6e9b1
    data
    test.sha
    0e197c016ed2ae058d59d72cd81f114b
    data

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
www.any2fe.com.ar/downloads/any2cdcng.zip
162.210.101.149301 Moved Permanently252 B
any2fe.com.ar/downloads/any2cdcng.zip
162.210.101.149200 OK1.5 MB