Report Overview

  1. Submitted URL

    zerocdn.com/647407649/Volumeid64.exe

  2. IP

    176.58.48.48

    ASN

    #48158 DigitalOne AG

  3. Submitted

    2024-05-04 17:17:54

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
zerocdn.com3637762013-05-202017-03-032021-01-29
broadway.zerocdn.comunknown2013-05-202023-02-172024-04-26

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumbroadway.zerocdn.com/647407649/Volumeid64.exeDetects imphash often found in malware samples (Zero hits with with search for 'imphash:x p:0' on Virustotal)
mediumbroadway.zerocdn.com/647407649/Volumeid64.exeDetects win.mofksys.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    broadway.zerocdn.com/647407649/Volumeid64.exe

  2. IP

    185.190.188.207

  3. ASN

    #47328 DigitalOne AG

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 3 sections

    Size

    308 kB (308002 bytes)

  2. Hash

    0a5067a87ec2c205ee913fdc553c5d41

    7c1b228dcca8516eec7e330f3bf0217e534a3f1c

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects imphash often found in malware samples (Zero hits with with search for 'imphash:x p:0' on Virustotal)
    Malpedia's yara-signator rulesmalware
    Detects win.mofksys.

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
zerocdn.com/647407649/Volumeid64.exe
176.58.48.48302 Found0 B
broadway.zerocdn.com/647407649/Volumeid64.exe
185.190.188.207200 OK308 kB