Report Overview

  1. Submitted URL

    pub-aafca3679b504441988a318636a0b576.r2.dev/Purchase.zip

  2. IP

    104.18.3.35

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-19 12:53:46

    Access

    public

  4. Website Title

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
pub-aafca3679b504441988a318636a0b576.r2.devunknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    pub-aafca3679b504441988a318636a0b576.r2.dev/Purchase.zip

  2. IP

    104.18.2.35

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    56 kB (55776 bytes)

  2. Hash

    694d1ed0531a80fe1e1f537d800ed406

    4c65c118702933a62dbba2e161aa2ae1b2f324ef

  1. Archive (1)

  2. FilenameMd5File type
    Purchase.vbs
    09306e3d4884937ef15a686ee4aa1412
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
pub-aafca3679b504441988a318636a0b576.r2.dev/Purchase.zip
104.18.2.35 56 kB