Report Overview

  1. Submitted URL

    cdn.gilcdn.com/ContentMediaGenericFiles/ec4149ea22c228fbe542974929f1ba34-Full.pptx?w=1&h=1&Expires=1711697691&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9jZG4uZ2lsY2RuLmNvbS9Db250ZW50TWVkaWFHZW5lcmljRmlsZXMvZWM0MTQ5ZWEyMmMyMjhmYmU1NDI5NzQ5MjlmMWJhMzQtRnVsbC5wcHR4P3c9MSZoPTEiLCJDb25kaXRpb24iOnsiRGF0ZUxlc3NUaGFuIjp7IkFXUzpFcG9jaFRpbWUiOjE3MTE2OTc2OTF9fX1dfQ__&Signature=trHQgQVqlF7IElrN7B83iTCdRuRQl59Sdxglnj5kKb8WhSaEOAJimc6F2AtloRJlUTrfLaYJZjhMXQzm9evQqj~w~087yRzJdmpi4Ow4M2px1FurSsshcfLSb63ADa5oKkQLO765HxtKyhN6og~cqAsTwsRPr84L8Gq5XTl0tEvylS8c89USQCCifx1ZZPg93wuSbCmsGCdrKtTa2xRA0NzxGNmeeTCIeksjRr1g5m4MbqKwxFT3kAZqDX6G3Qct~XbeyBqrdA8SaFUwyCed7tAq1vqmRkigUXznNiiN6z03gAR-lg7I6FtKL10TC4SMeCbJorDS~eyTSv7rZmKQbw__&Key-Pair-Id=K1FFKFZRWAZSB

  2. IP

    54.230.111.49

    ASN

    #16509 AMAZON-02

  3. Submitted

    2024-03-29 07:30:36

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
ocsp.r2m03.amazontrust.comunknown2007-05-112023-02-212024-03-28
cdn.gilcdn.comunknown2023-12-132023-12-152024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumcdn.gilcdn.com/ContentMediaGenericFiles/ec4149ea22c228fbe542974929f1ba34-Full.pptx?w=1&h=1&Expires=1711697691&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9jZG4uZ2lsY2RuLmNvbS9Db250ZW50TWVkaWFHZW5lcmljRmlsZXMvZWM0MTQ5ZWEyMmMyMjhmYmU1NDI5NzQ5MjlmMWJhMzQtRnVsbC5wcHR4P3c9MSZoPTEiLCJDb25kaXRpb24iOnsiRGF0ZUxlc3NUaGFuIjp7IkFXUzpFcG9jaFRpbWUiOjE3MTE2OTc2OTF9fX1dfQ__&Signature=trHQgQVqlF7IElrN7B83iTCdRuRQl59Sdxglnj5kKb8WhSaEOAJimc6F2AtloRJlUTrfLaYJZjhMXQzm9evQqj~w~087yRzJdmpi4Ow4M2px1FurSsshcfLSb63ADa5oKkQLO765HxtKyhN6og~cqAsTwsRPr84L8Gq5XTl0tEvylS8c89USQCCifx1ZZPg93wuSbCmsGCdrKtTa2xRA0NzxGNmeeTCIeksjRr1g5m4MbqKwxFT3kAZqDX6G3Qct~XbeyBqrdA8SaFUwyCed7tAq1vqmRkigUXznNiiN6z03gAR-lg7I6FtKL10TC4SMeCbJorDS~eyTSv7rZmKQbw__&Key-Pair-Id=K1FFKFZRWAZSBmeth_get_eip

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.gilcdn.com/ContentMediaGenericFiles/ec4149ea22c228fbe542974929f1ba34-Full.pptx?w=1&h=1&Expires=1711697691&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9jZG4uZ2lsY2RuLmNvbS9Db250ZW50TWVkaWFHZW5lcmljRmlsZXMvZWM0MTQ5ZWEyMmMyMjhmYmU1NDI5NzQ5MjlmMWJhMzQtRnVsbC5wcHR4P3c9MSZoPTEiLCJDb25kaXRpb24iOnsiRGF0ZUxlc3NUaGFuIjp7IkFXUzpFcG9jaFRpbWUiOjE3MTE2OTc2OTF9fX1dfQ__&Signature=trHQgQVqlF7IElrN7B83iTCdRuRQl59Sdxglnj5kKb8WhSaEOAJimc6F2AtloRJlUTrfLaYJZjhMXQzm9evQqj~w~087yRzJdmpi4Ow4M2px1FurSsshcfLSb63ADa5oKkQLO765HxtKyhN6og~cqAsTwsRPr84L8Gq5XTl0tEvylS8c89USQCCifx1ZZPg93wuSbCmsGCdrKtTa2xRA0NzxGNmeeTCIeksjRr1g5m4MbqKwxFT3kAZqDX6G3Qct~XbeyBqrdA8SaFUwyCed7tAq1vqmRkigUXznNiiN6z03gAR-lg7I6FtKL10TC4SMeCbJorDS~eyTSv7rZmKQbw__&Key-Pair-Id=K1FFKFZRWAZSB

  2. IP

    108.157.214.46

  3. ASN

    #16509 AMAZON-02

  1. File type

    Microsoft PowerPoint 2007+

    Size

    4.5 MB (4470125 bytes)

  2. Hash

    ec4149ea22c228fbe542974929f1ba34

    d040746b6de3a88acacbfab353fa08a3d6c9c8d1

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
ocsp.r2m03.amazontrust.com/
143.204.53.97 471 B
ocsp.r2m03.amazontrust.com/
143.204.53.97 471 B
cdn.gilcdn.com/ContentMediaGenericFiles/ec4149ea22c228fbe542974929f1ba34-Full.pptx?w=1&h=1&Expires=1711697691&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9jZG4uZ2lsY2RuLmNvbS9Db250ZW50TWVkaWFHZW5lcmljRmlsZXMvZWM0MTQ5ZWEyMmMyMjhmYmU1NDI5NzQ5MjlmMWJhMzQtRnVsbC5wcHR4P3c9MSZoPTEiLCJDb25kaXRpb24iOnsiRGF0ZUxlc3NUaGFuIjp7IkFXUzpFcG9jaFRpbWUiOjE3MTE2OTc2OTF9fX1dfQ__&Signature=trHQgQVqlF7IElrN7B83iTCdRuRQl59Sdxglnj5kKb8WhSaEOAJimc6F2AtloRJlUTrfLaYJZjhMXQzm9evQqj~w~087yRzJdmpi4Ow4M2px1FurSsshcfLSb63ADa5oKkQLO765HxtKyhN6og~cqAsTwsRPr84L8Gq5XTl0tEvylS8c89USQCCifx1ZZPg93wuSbCmsGCdrKtTa2xRA0NzxGNmeeTCIeksjRr1g5m4MbqKwxFT3kAZqDX6G3Qct~XbeyBqrdA8SaFUwyCed7tAq1vqmRkigUXznNiiN6z03gAR-lg7I6FtKL10TC4SMeCbJorDS~eyTSv7rZmKQbw__&Key-Pair-Id=K1FFKFZRWAZSB
108.157.214.46200 OK4.5 MB