Report Overview

  1. Submitted URL

    235ac5bd-3b06-4b57-9b0a-aa4887b98af1.usrfiles.com/archives/235ac5_ab1f69dee7a54d819440069af724825c.zip

  2. IP

    54.230.111.49

    ASN

    #16509 AMAZON-02

  3. Submitted

    2024-03-29 13:21:18

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
235ac5bd-3b06-4b57-9b0a-aa4887b98af1.usrfiles.comunknownunknown2023-02-222023-02-22

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    235ac5bd-3b06-4b57-9b0a-aa4887b98af1.usrfiles.com/archives/235ac5_ab1f69dee7a54d819440069af724825c.zip

  2. IP

    54.230.111.92

  3. ASN

    #16509 AMAZON-02

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    708 kB (708188 bytes)

  2. Hash

    1cf2d0f4e1a1c1161146b84116dd94e6

    28c0f86df0f8dbadc15edc406c8f2c6c676214fa

  1. Archive (5)

  2. FilenameMd5File type
    P1447V300-21519-1.00B-001.bin
    4dd5dcbfce54b89d3bad65138e2adea2
    data
    Firmware update-SST22-1519-1.00B-001.rar
    16d6af86ababb51017e9ae12c6bc1a9f
    RAR archive data, v5
    OP & JK BMS firmware updating (User manual).pdf
    4cab040bba8c4880a65cd24b8a592788
    PDF document, version 1.5, 3 pages
    Upgrade .exe
    53deb5f13defe34f3db910c25b0bacbc
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ʹ���ֲ�(User manual).pdf
    883699fe51325078dcc1acf6e9f55b68
    PDF document, version 1.5, 5 pages (zip deflate encoded)

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
235ac5bd-3b06-4b57-9b0a-aa4887b98af1.usrfiles.com/archives/235ac5_ab1f69dee7a54d819440069af724825c.zip
54.230.111.92200 OK708 kB