Report Overview

  1. Submitted URL

    xxxxxxxxxxxx.login-site.biz.id/Sc-Panel-IMG.zip

  2. IP

    176.57.188.111

    ASN

    #51167 Contabo GmbH

  3. Submitted

    2024-04-18 06:19:07

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
xxxxxxxxxxxx.login-site.biz.idunknown2023-11-052024-01-122024-02-22

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    xxxxxxxxxxxx.login-site.biz.id/Sc-Panel-IMG.zip

  2. IP

    176.57.188.111

  3. ASN

    #51167 Contabo GmbH

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    6.2 kB (6216 bytes)

  2. Hash

    24e82e7eaf322d6eb25b69853d0fe792

    300c03445e133958b2d3b9f1b2a0b024077b64cb

  1. Archive (11)

  2. FilenameMd5File type
    apiii.php
    0c99ee291b51b7d248fdf586c4c0fcca
    PHP script, ASCII text
    ganti.php
    30c0a44a8765e8e9e075b0fa636f5e5d
    PHP script, ASCII text, with CRLF line terminators
    script.js
    ac2cf6af18e38908934a3804eb11f5bd
    JavaScript source, ASCII text
    data.json
    633622edb0a4ea441e3b4e13ede0d7fe
    JSON text data
    style.css
    1718b9c01b40832f36f05b05b4f5a9a1
    ASCII text
    delete.php
    271637d7f749ef7ac3cab5d8e255834e
    PHP script, ASCII text, with CRLF line terminators
    add.php
    6c7df1ee2a4ea517564758014de6932b
    PHP script, ASCII text, with CRLF line terminators
    index.php
    987493583916c828c2883a128c572aad
    JavaScript source, ASCII text
    duta1.php
    3df4a4dc61a25cc52c8012b557c763f2
    PHP script, ASCII text
    duta.php
    3df4a4dc61a25cc52c8012b557c763f2
    PHP script, ASCII text
    data.php
    d4cdd96087c2a6fbb0778a75c8918074
    PHP script, ASCII text

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    PHP webshell which only writes an uploaded file to disk
    Public Nextron YARA rulesmalware
    PHP webshell which only writes an uploaded file to disk

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
xxxxxxxxxxxx.login-site.biz.id/Sc-Panel-IMG.zip
176.57.188.111200 OK6.2 kB