Report Overview

  1. Submitted URL

    www.g7jjf.com/riscos/RPC.zip

  2. IP

    79.99.42.22

    ASN

    #8560 IONOS SE

  3. Submitted

    2024-05-05 06:04:15

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
www.g7jjf.comunknown2002-10-222013-11-172024-02-11

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    www.g7jjf.com/riscos/RPC.zip

  2. IP

    79.99.42.22

  3. ASN

    #8560 IONOS SE

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    7.7 MB (7723366 bytes)

  2. Hash

    ac86dfa2b2fe0fe74b333e003903fa05

    ea286019af9cafb4612b304487006e1436c6d968

  1. Archive (12)

  2. FilenameMd5File type
    .DS_Store
    b6e2addc9a8090d02dc4e20bb165f2ca
    Apple Desktop Services Store
    ._.DS_Store
    e86c11b3d51d7a3a7ee390bbe6092820
    AppleDouble encoded Macintosh file
    cmos.ram
    f9d85f15c8e03918146a6f1379ffc7e5
    data
    hd4.hdf
    9cdfa9ebe55511a838bc8527e823432a
    data
    .DS_Store
    7ec672df7b7b3b1ac7523518a79d8c3d
    Apple Desktop Services Store
    ._.DS_Store
    e86c11b3d51d7a3a7ee390bbe6092820
    AppleDouble encoded Macintosh file
    HOSTFS.TXT
    021fd3316270cba08b9b614431dc1d59
    ASCII text, with CRLF line terminators
    .DS_Store
    95774ecfeae25276b1e476cee88193d3
    Apple Desktop Services Store
    ._.DS_Store
    e86c11b3d51d7a3a7ee390bbe6092820
    AppleDouble encoded Macintosh file
    roms.txt
    87e506d00c7657d2a5a28c95e62b0b2a
    ASCII text, with CRLF line terminators
    rpc.cfg
    811c5cc0115aa72c08e14e2c177aa52e
    ASCII text
    RPCEmu
    5be7057c2cde9ca67cfba61c44eaecaf
    Mach-O i386 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|SUBSECTIONS_VIA_SYMBOLS>

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    CAPEv2 YARA detection rulesmalware
    Cobalt Strike Beacon Payload

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
www.g7jjf.com/riscos/RPC.zip
79.99.42.22200 OK7.7 MB