Report Overview

  1. Visited public
    2025-02-27 17:26:00
    Tags
    Submit Tags
  2. URL

    storage.dlcfun.com/dlcfun-private/files/addons/9c632fdbb9734ae935aa603779f2872e.zip?X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=sbbPSSNgzqWPijlkbnhG/20250227/us-east-1/s3/aws4_request&X-Amz-Date=20250227T172427Z&X-Amz-SignedHeaders=host&X-Amz-Expires=3600&X-Amz-Signature=4c1009cd0dac64f555e6728d2ae12e04c307c193b449432daba20b6d218a4933

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    104.21.24.197

    #13335 CLOUDFLARENET

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
storage.dlcfun.comunknown2023-08-152024-04-302024-12-21

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    storage.dlcfun.com/dlcfun-private/files/addons/9c632fdbb9734ae935aa603779f2872e.zip?X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=sbbPSSNgzqWPijlkbnhG/20250227/us-east-1/s3/aws4_request&X-Amz-Date=20250227T172427Z&X-Amz-SignedHeaders=host&X-Amz-Expires=3600&X-Amz-Signature=4c1009cd0dac64f555e6728d2ae12e04c307c193b449432daba20b6d218a4933

  2. IP

    172.67.220.35

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.6 MB (1565418 bytes)

  2. Hash

    188c9e22ffeaab10187899335de115a9

    99a105e69de5ff42fa625583bf1f81de80fdbf1e

  1. Archive (11)

  2. FilenameMd5File type
    Reinforced.Typings.dll
    ac50f0ecafa4cee444f168ceec5093af
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Traffic.css
    47830204c57cb7d6b1d8e4e84eb8ae9a
    ASCII text, with very long lines (676)
    Traffic.dll
    10a844a07643e05808ea9ef07c252515
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Traffic.mjs
    ab7b76582e0c0c034dc6edd7cdb2029d
    JavaScript source, ASCII text, with very long lines (7082)
    Traffic.mjs.LICENSE.txt
    1b16a9f99bcf58cb1044229016d0a527
    ASCII text
    Traffic.pdb
    299af9653fc3b31ea8675658a40da2af
    Microsoft Roslyn C# debugging symbols version 1.0
    Traffic_linux_x86_64.so
    3218a9f9e1229513fe0e630cf71b9a7b
    ELF 64-bit LSB shared object, x86-64, version 1 (SYSV)
    Traffic_mac_x86_64.bundle
    2010f0c5fe5b04286968355948712876
    Mach-O 64-bit x86_64 dynamically linked shared library, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|NO_REEXPORTED_DYLIBS>
    Traffic_win_x86_64.dll
    39056c7ad549f41a98a869d99e1674b9
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 4 sections
    Traffic_win_x86_64.pdb
    9d9d8cc7438672d71a5de3aa671e7b1e
    MSVC program database ver 7.00, 4096*232 bytes
    images\traffic_icon.svg
    bf79fac8e83fbf505ecd52eb1f07a28b
    SVG Scalable Vector Graphics image

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect pe file that no import table

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
GET storage.dlcfun.com/dlcfun-private/files/addons/9c632fdbb9734ae935aa603779f2872e.zip?X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=sbbPSSNgzqWPijlkbnhG/20250227/us-east-1/s3/aws4_request&X-Amz-Date=20250227T172427Z&X-Amz-SignedHeaders=host&X-Amz-Expires=3600&X-Amz-Signature=4c1009cd0dac64f555e6728d2ae12e04c307c193b449432daba20b6d218a4933
172.67.220.35200 OK1.6 MB