Report Overview

  1. Submitted URL

    csafe.pages.dev/downloads/files/C%E7%9B%BE-15.0.zip

  2. IP

    188.114.96.1

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-05-08 18:24:49

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
csafe.pages.devunknown2020-09-022024-03-092024-03-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    csafe.pages.dev/downloads/files/C%E7%9B%BE-15.0.zip

  2. IP

    188.114.96.1

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    922 kB (922264 bytes)

  2. Hash

    abfa8e117fd14c6bab08788946e3f530

    88a21cbf0c9bb0f048a3272ff38a42e1d8bb3d8f

  1. Archive (19)

  2. FilenameMd5File type
    C��.dev
    2f5b6c43cabac08d1440fa1b89de0001
    Windows setup INFormation
    C��.exe
    24d4a1573999ac88f25517d1de5a0ade
    PE32 executable (console) Intel 80386, for MS Windows, 16 sections
    C��.ico
    8a307cb1282cee1a4b4d2585173c7ebc
    MS Windows icon resource - 9 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
    C��.layout
    8a58d4e04e1db5ac9b9a03e41c96d88e
    Generic INItialization configuration [Editor_0]
    C��_private.h
    aafe222ab98431a9ab8a3eac2a260669
    C source, ISO-8859 text, with CRLF line terminators
    C��_private.rc
    e2521d7da3d696f95a22be8cebb33213
    ISO-8859 text, with CRLF line terminators
    C��_private.res
    edbd7d20b0fd26cd51deab94ae92c3ae
    Intel 80386 COFF object file, no line number info, not stripped, 1 section, symbol offset=0x2d9c0, 1 symbols, 1st section name ".rsrc"
    VirusLibrary.libdat
    21c9dc9c2bc23656478bfa1bae1459c9
    ASCII text, with CRLF line terminators
    WhiteList.VirusDat
    d41d8cd98f00b204e9800998ecf8427e
    Button.h
    487b00d81d27513e4a0e10c232381845
    C++ source, ISO-8859 text, with CRLF line terminators
    DeleteVirus.h
    571badf657644f5eb60ea122dd77caef
    C++ source, ISO-8859 text, with CRLF line terminators
    ElseFunctions.h
    5ed88e05e9d12ab1a3f6c4d6801b55d4
    C++ source, ISO-8859 text, with CRLF line terminators
    ExecuseDestoryProcess.h
    54a71a6c65d2696a724446ee171d95db
    C++ source, ISO-8859 text, with CRLF line terminators
    GetPower.h
    487824ef56d82ea45b378d40cee6b26b
    C++ source, ISO-8859 text, with CRLF line terminators
    PrintScreen.h
    2ddd57b54e7be723b69ec3dddac7a578
    C++ source, ISO-8859 text, with CRLF line terminators
    SHA512.h
    966d252a27bd78e6c7fd6d4cfbafffd1
    C source, ISO-8859 text, with CRLF line terminators
    main.cpp
    32c4fc1f0d66196e0a938ffd23cbfc84
    C++ source, ISO-8859 text, with CRLF line terminators
    main.o
    a809f1cd8628ceadbb653e18ecfe2a32
    Intel 80386 COFF object file, no line number info, not stripped, 12 sections, symbol offset=0xcf24, 256 symbols, 1st section name ".text"
    Makefile.win
    70cf78c3cc93475474df291e1ab97685
    makefile script, ISO-8859 text, with very long lines (391), with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
csafe.pages.dev/downloads/files/C%E7%9B%BE-15.0.zip
188.114.96.1200 OK922 kB