Report Overview

  1. Submitted URL

    arseslaser.ir/app/RD%208.1.10.zip

  2. IP

    185.129.168.75

    ASN

    #57687 Abzarhaye Farsi Shabakeh Co.,LTD.

  3. Submitted

    2024-05-10 11:30:32

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
arseslaser.irunknownunknown2022-06-162023-10-30

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    arseslaser.ir/app/RD%208.1.10.zip

  2. IP

    185.129.168.75

  3. ASN

    #57687 Abzarhaye Farsi Shabakeh Co.,LTD.

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    7.6 MB (7571336 bytes)

  2. Hash

    7d0d421cca04aa41cba26f8bf21b0ed0

    0f1b8c88c4e719392871eeaccb42aacdf315619a

  1. Archive (8)

  2. FilenameMd5File type
    desktop.ini
    e0fd7e6b4853592ac9ac73df9d83783f
    Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Info_En.txt
    c7fbc4c2f2721803791a869174357b6d
    ASCII text, with CRLF line terminators
    Info_Other.txt
    bbd02dc1a2ddafaab5d5d60d3a7c635b
    Non-ISO extended-ASCII text, with CRLF line terminators
    Info_SChe.txt
    fa59282823d57a04f702c651f1fe5eab
    ISO-8859 text, with CRLF line terminators
    Info_TChe.txt
    f152e6d2257df22a6d09c8ed93eb3b71
    ISO-8859 text, with CRLF line terminators
    Logo.ico
    8f4a27cbb0842c38a315af5136080dfe
    MS Windows icon resource - 1 icon, 32x32, 24 bits/pixel
    RDWorksV8Setup8.01.10.exe
    9627c2988eb63797c263bdc1f77354c0
    PE32 executable (GUI) Intel 80386, for MS Windows, 8 sections
    tips
    cb003c3df2eb83310a8b865c98cac15d
    ISO-8859 text, with CRLF line terminators

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
arseslaser.ir/app/RD%208.1.10.zip
185.129.168.75200 OK7.6 MB