Report Overview

  1. Submitted URL

    71.136.136.84:8080/aisc.zip

  2. IP

    71.136.136.84

    ASN

    #7018 ATT-INTERNET4

  3. Submitted

    2024-04-18 20:28:53

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    1

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
71.136.136.84:8080unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
mediumClient IP 71.136.136.84

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium71.136.136.84Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    71.136.136.84:8080/aisc.zip

  2. IP

    71.136.136.84

  3. ASN

    #7018 ATT-INTERNET4

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    44 kB (43620 bytes)

  2. Hash

    850b5cfc0d9b8f524ccdcc07d9661ef4

    43f9eac2403efe63534f9f53d705370b4a36d9c3

  1. Archive (7)

  2. FilenameMd5File type
    ANIMALIDENTIFIER.txt
    9e75df90da5836043a9683840d6177c6
    Python script, ASCII text executable, with very long lines (626), with CRLF line terminators
    animal_info.txt
    83011117485a98bec5f82f410e8a85e8
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    CALCULATE.txt
    bdf78ae4f8c420afa4578d80ae6b30e5
    ASCII text, with CRLF line terminators
    FILE_PARSE.txt
    b05e0313dfebe88f3b152ce23fc39eab
    Python script, ASCII text executable, with CRLF line terminators
    Main.png
    7d9a4e15b2e95fc679d95d3c69ea92b1
    PNG image data, 126 x 93, 8-bit/color RGBA, non-interlaced
    Options.txt
    f10fdc1a27e6aa9618bf27419aebbbed
    ASCII text, with CRLF line terminators
    User_Input.txt
    e472c0bbf6b07143368104b1f9e44d92
    ASCII text, with CRLF line terminators

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
71.136.136.84:8080/aisc.zip
71.136.136.84200 OK44 kB