Report Overview

  1. Submitted URL

    cdn.2take1.menu/latest.zip

  2. IP

    188.114.97.1

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-03-28 08:59:35

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.2take1.menuunknown2019-06-242020-07-192024-03-20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.2take1.menu/latest.zip

  2. IP

    188.114.96.1

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    14 MB (14519793 bytes)

  2. Hash

    ab7bb73d4fa984d38451d2efb50d778e

    368510fc7d6d9870a2387fb6b922ec0d7ae2371f

  1. Archive (14)

  2. FilenameMd5File type
    2Take1Menu.bin
    2ff5cca64b80f5a8ddd32a56f52d3a0f
    data
    2Take1Menu.cx
    afac254de8124adca55b800471477972
    data
    2Take1Prep.bin
    6b0a8954de3dd307b30826d194373092
    data
    2Take1Prep.cx
    bda9317334f2cd2767d5821516bee68f
    data
    appdata_popstar.lnk
    1cc81e028960c7f1a63d35108ce39f36
    MS Windows shortcut, Item id list present, Points to a file or directory, Directory, ctime=Mon Jun 19 20:01:07 2017, mtime=Mon Jun 19 20:01:07 2017, atime=Mon Jun 19 20:01:07 2017, length=0, window=hide
    KEYS.txt
    1e88d8f118c0ae497813c4909b19c057
    ASCII text, with CRLF line terminators
    Launcher.dat
    51b7d7980e7c9f33f28ba7776d9d0930
    ASCII text, with no line terminators
    Launcher.exe
    cce3120bc42177baa23e3408b07ae832
    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
    LICENSE.txt
    8db74f73a5ff8c656beb1d757638714a
    ASCII text, with CRLF line terminators
    lua.dll
    e54d4c3a6364be1f38e8df61ba29fe9b
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    lua.md
    6b8343ef2852e563e5b81bef2909579a
    ASCII text, with CRLF line terminators
    README.txt
    da529d0fc796c331dcfd485c7ad01540
    Non-ISO extended-ASCII text, with CRLF line terminators
    spel64.dll
    3b60dacd98eb83e5ad6a77039f96424e
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    Updater.exe
    dc41e011e5a84694bc8559f323f76935
    PE32+ executable (console) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.2take1.menu/latest.zip
188.114.96.1200 OK14 MB