Report Overview

  1. Submitted URL

    cdn.gilcdn.com/ContentMediaGenericFiles/c7cb330399120c7734616327dd66589d-Full.zip?w=1&h=1&Expires=1713523138&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9jZG4uZ2lsY2RuLmNvbS9Db250ZW50TWVkaWFHZW5lcmljRmlsZXMvYzdjYjMzMDM5OTEyMGM3NzM0NjE2MzI3ZGQ2NjU4OWQtRnVsbC56aXA~dz0xJmg9MSIsIkNvbmRpdGlvbiI6eyJEYXRlTGVzc1RoYW4iOnsiQVdTOkVwb2NoVGltZSI6MTcxMzUyMzEzOH19fV19&Signature=GJgx7-QZpapkuab~q3rzknZjV~8zDpi5MW8CsmfrFyc1szQmUP2gkgSrSuxTP6pP-ZuwzClsDrw2Puz5nyXbiLqXaKR3vAMrb0qoPM2GrMBFgGy~~dOrZv3SMU0B-421gzPlmOenaJC46zCVeUixycIXTSW2A1JtLrO4I-RlvA1jnJxes9W-ZtHUacf2yO46TyvvAwHATD~J~Bf0F0NDiAAQ1DG7bIukWC2Rb2OrQ8raLaa1QTyJsizYrCGBT1YWZG0iSDPMbddCXrw5JBiDkEtQzc5SYPOP-o3enTAWEuS6YhWOzjCK8pW-T9JQIxf4qErtzGJHrMLAlWOgc2lcuQ__&Key-Pair-Id=K1FFKFZRWAZSB

  2. IP

    54.230.111.37

    ASN

    #16509 AMAZON-02

  3. Submitted

    2024-04-19 10:34:33

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.gilcdn.comunknown2023-12-132023-12-152024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.gilcdn.com/ContentMediaGenericFiles/c7cb330399120c7734616327dd66589d-Full.zip?w=1&h=1&Expires=1713523138&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9jZG4uZ2lsY2RuLmNvbS9Db250ZW50TWVkaWFHZW5lcmljRmlsZXMvYzdjYjMzMDM5OTEyMGM3NzM0NjE2MzI3ZGQ2NjU4OWQtRnVsbC56aXA~dz0xJmg9MSIsIkNvbmRpdGlvbiI6eyJEYXRlTGVzc1RoYW4iOnsiQVdTOkVwb2NoVGltZSI6MTcxMzUyMzEzOH19fV19&Signature=GJgx7-QZpapkuab~q3rzknZjV~8zDpi5MW8CsmfrFyc1szQmUP2gkgSrSuxTP6pP-ZuwzClsDrw2Puz5nyXbiLqXaKR3vAMrb0qoPM2GrMBFgGy~~dOrZv3SMU0B-421gzPlmOenaJC46zCVeUixycIXTSW2A1JtLrO4I-RlvA1jnJxes9W-ZtHUacf2yO46TyvvAwHATD~J~Bf0F0NDiAAQ1DG7bIukWC2Rb2OrQ8raLaa1QTyJsizYrCGBT1YWZG0iSDPMbddCXrw5JBiDkEtQzc5SYPOP-o3enTAWEuS6YhWOzjCK8pW-T9JQIxf4qErtzGJHrMLAlWOgc2lcuQ__&Key-Pair-Id=K1FFKFZRWAZSB

  2. IP

    54.230.111.37

  3. ASN

    #16509 AMAZON-02

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    9.2 MB (9228613 bytes)

  2. Hash

    c7cb330399120c7734616327dd66589d

    d46fc337f34031ea9235e074e803220fb8bfc7c7

  1. Archive (3)

  2. FilenameMd5File type
    scene_3.preset
    a9081abafb5bc4df418e8b4fa7e5b316
    data
    3 COVER.png
    248eb6225450c0fd1531f881ff4aa078
    PNG image data, 320 x 180, 8-bit/color RGB, non-interlaced
    3.png
    4e6bc7d223d6c7a025dcc705eaac8058
    PNG image data, 320 x 180, 8-bit/color RGB, non-interlaced

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    meth_get_eip

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.gilcdn.com/ContentMediaGenericFiles/c7cb330399120c7734616327dd66589d-Full.zip?w=1&h=1&Expires=1713523138&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9jZG4uZ2lsY2RuLmNvbS9Db250ZW50TWVkaWFHZW5lcmljRmlsZXMvYzdjYjMzMDM5OTEyMGM3NzM0NjE2MzI3ZGQ2NjU4OWQtRnVsbC56aXA~dz0xJmg9MSIsIkNvbmRpdGlvbiI6eyJEYXRlTGVzc1RoYW4iOnsiQVdTOkVwb2NoVGltZSI6MTcxMzUyMzEzOH19fV19&Signature=GJgx7-QZpapkuab~q3rzknZjV~8zDpi5MW8CsmfrFyc1szQmUP2gkgSrSuxTP6pP-ZuwzClsDrw2Puz5nyXbiLqXaKR3vAMrb0qoPM2GrMBFgGy~~dOrZv3SMU0B-421gzPlmOenaJC46zCVeUixycIXTSW2A1JtLrO4I-RlvA1jnJxes9W-ZtHUacf2yO46TyvvAwHATD~J~Bf0F0NDiAAQ1DG7bIukWC2Rb2OrQ8raLaa1QTyJsizYrCGBT1YWZG0iSDPMbddCXrw5JBiDkEtQzc5SYPOP-o3enTAWEuS6YhWOzjCK8pW-T9JQIxf4qErtzGJHrMLAlWOgc2lcuQ__&Key-Pair-Id=K1FFKFZRWAZSB
54.230.111.37200 OK9.2 MB