Report Overview

  1. Visited public
    2025-05-13 18:05:17
    Tags
    Submit Tags
  2. URL

    tf.orange.com/scbdata/files/e8451551-4a73-4ecd-8708-43204926ede7/W11_23H2_OEM_25-04-20225.7z

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    94.126.112.30

    #59721 Safecloudbox SAS

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
tf.orange.comunknown1993-12-092017-05-312025-02-17

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    tf.orange.com/scbdata/files/e8451551-4a73-4ecd-8708-43204926ede7/W11_23H2_OEM_25-04-20225.7z

  2. IP

    94.126.112.30

  3. ASN

    #59721 Safecloudbox SAS

  1. File type

    7-zip archive data, version 0.4

    Size

    265 kB (264592 bytes)

  2. Hash

    70d3bf17871ec7e1ef56cd30527e8a94

    9c1fdd4a57afdc8e046f3c9e5c981103330f0029

  1. Archive (13)

  2. FilenameMd5File type
    CRC_Files.txt
    7b8cf43b14c9c11dd3677d932510a7cd
    Unicode text, UTF-16, little-endian text, with CRLF line terminators
    unattend.xml
    e4b2db9f3f19c9aac8d03107f2164c37
    XML 1.0 document, ASCII text, with CRLF line terminators
    Background.jpg
    a8e5b4f587cecdc8c19e9117174877a0
    JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 800x533, components 3
    enable.pol
    e556e825159bf0ddcb1ec20bebff94a8
    Group Policy Registry Policy, Version=1
    FactoDesk.ps1
    91d19c658ed7651c99d6a3477f8669bd
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    orange_logo.ico
    f0643e48250fd0c3a138055a77cf8f9f
    MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGB, non-interlaced, 32 bits/pixel
    reset_app.ps1
    0ce5610cbdd1b42b87b0420377b5cd2a
    ASCII text, with no line terminators
    The_Factory.url
    a00c588c3f631fbac97e80cbcbf328df
    Generic INItialization configuration [InternetShortcut]
    WaitText.exe.config
    32e3cac287b88bed6d5d9a27eda50a01
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    InitUsr.ps1
    0cc4ffd43af94e58089c49e68256df41
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    LGPO.exe
    fdf6c1f114a0fd2a144a6a126206461c
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    WaitText.exe
    861e16ba8c87ef40813e39090adfc9b6
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ManageTaskbar.exe
    e774efbbaa9ef4564409a318da22b227
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    Public Nextron YARA rulesmalware
    This is the syntax used for NTLM hash stealing via Responder - https://www.securify.nl/nl/blog/SFY20180501/living-off-the-land_-stealing-netntlm-hashes.html
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
GET tf.orange.com/scbdata/files/e8451551-4a73-4ecd-8708-43204926ede7/W11_23H2_OEM_25-04-20225.7z
94.126.112.30200 OK265 kB