Report Overview

  1. Submitted URL

    cdn.gilcdn.com/ContentMediaGenericFiles/695fdfbe3145bed2084bd3e307464cf7-Full.zip?w=1&h=1&Expires=1712603639&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9jZG4uZ2lsY2RuLmNvbS8qIiwiQ29uZGl0aW9uIjp7IkRhdGVMZXNzVGhhbiI6eyJBV1M6RXBvY2hUaW1lIjo

  2. IP

    54.230.111.49

    ASN

    #16509 AMAZON-02

  3. Submitted

    2024-04-26 11:21:23

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.gilcdn.comunknown2023-12-132023-12-152024-04-21

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.gilcdn.com/ContentMediaGenericFiles/695fdfbe3145bed2084bd3e307464cf7-Full.zip?w=1&h=1&Expires=1712603639&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9jZG4uZ2lsY2RuLmNvbS8qIiwiQ29uZGl0aW9uIjp7IkRhdGVMZXNzVGhhbiI6eyJBV1M6RXBvY2hUaW1lIjo

  2. IP

    54.230.111.31

  3. ASN

    #16509 AMAZON-02

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    12 MB (12341990 bytes)

  2. Hash

    695fdfbe3145bed2084bd3e307464cf7

    de03ee357d7c5808df77d72b8e0540cfaef8f498

  1. Archive (16)

  2. FilenameMd5File type
    Dropbox.Api.dll
    10d9f85460f0c830092fd2da26429644
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    edgerunnermix.mp3
    16bafc787b67cb6d39625e84845880fc
    Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 320 kbps, 44.1 kHz, Stereo
    Google.Apis.Auth.dll
    dbbb17ea987b7d3b575f5ee51222d573
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Google.Apis.Auth.PlatformServices.dll
    d90f0dfed51fabc461d945d07f95df93
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Google.Apis.Core.dll
    5ad3230cb7986b0822f6638b2244bdef
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Google.Apis.dll
    af4c87d41e48b85123d39e88225a6f66
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Google.Apis.Drive.v3.dll
    1cdc6efcf27d6fd9822073fe78d6d0de
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ICSharpCode.SharpZipLib.dll
    cfbff4b71f423967464b91b60ee51855
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    M3D-Launcher.deps.json
    b4ce75a009b3cffe7ced714197dc73b6
    JSON text data
    M3D-Launcher.dll
    815582dadacef9447fae3c30f3659cc3
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    M3D-Launcher.exe
    f48287984d190f3e35b6b7211fab39d5
    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
    M3D-Launcher.runtimeconfig.json
    d94cf983fba9ab1bb8a6cb3ad4a48f50
    JSON text data
    MHLab.Patch.Core.Client.Advanced.dll
    232ce756d9c086219121361cb05c8b43
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    MHLab.Patch.Core.Client.dll
    685aa2f1d4860ec293849589065b9bde
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    MHLab.Patch.Core.dll
    42b0be88639da37b5e2946d6122ab82b
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Newtonsoft.Json.dll
    916d32b899f1bc23b209648d007b99fd
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.gilcdn.com/ContentMediaGenericFiles/695fdfbe3145bed2084bd3e307464cf7-Full.zip?w=1&h=1&Expires=1712603639&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9jZG4uZ2lsY2RuLmNvbS8qIiwiQ29uZGl0aW9uIjp7IkRhdGVMZXNzVGhhbiI6eyJBV1M6RXBvY2hUaW1lIjo
54.230.111.31200 OK12 MB