Report Overview

  1. Submitted URL

    files.catbox.moe/umuqj8.zip

  2. IP

    108.181.20.35

    ASN

    #40676 AS40676

  3. Submitted

    2024-05-10 09:39:55

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    4

  3. Threat Detection Systems

    9

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
files.catbox.moe1749132015-04-062015-06-302024-05-03

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
mediumClient IP 108.181.20.35
mediumClient IP 108.181.20.35
mediumClient IP 108.181.20.35
mediumClient IP 108.181.20.35

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumfiles.catbox.moe/umuqj8.zipDetects suspicious tiny ZIP files with phishing attachment characteristics
mediumfiles.catbox.moe/umuqj8.zipDetects suspicius tiny ZIP files with malicious lnk files

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    files.catbox.moe/umuqj8.zip

  2. IP

    108.181.20.35

  3. ASN

    #40676 AS40676

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.2 kB (1156 bytes)

  2. Hash

    25bec2c1d36753e5f779eaa5cd7394f9

    53f71191ddf5125d36cf6666ebec780b6a4b688c

  1. Archive (1)

  2. FilenameMd5File type
    Consolidated_Statement.pdf.lnk
    bc5f3ad9b05c8fa5bf399b1b99fe88da
    MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=13, Archive, ctime=Sat May 8 08:16:08 2021, mtime=Sat May 8 08:16:08 2021, atime=Sat May 8 08:16:08 2021, length=450560, window=hide

    Detections

    AnalyzerVerdictAlert
    Public InfoSec YARA rulesmalware
    Identifies PowerShell artefacts in shortcut (LNK) files.
    Public InfoSec YARA rulesmalware
    Identifies scripting artefacts in shortcut (LNK) files.
    Public InfoSec YARA rulesmalware
    Identifies executable artefacts in shortcut (LNK) files.
    Public InfoSec YARA rulesmalware
    Identifies download artefacts in shortcut (LNK) files.
    Public InfoSec YARA rulesmalware
    Identifies shortcut (LNK) file with a long relative path. Might be used in an attempt to hide the path.
    Public Nextron YARA rulesmalware
    Detects suspicious tiny ZIP files with phishing attachment characteristics
    YARAhub by abuse.chmalware
    Detects suspicius tiny ZIP files with malicious lnk files

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
files.catbox.moe/umuqj8.zip
108.181.20.35200 OK1.2 kB