Report Overview

  1. Submitted URL

    packetinfo.com/bins/info.zip

  2. IP

    185.196.9.34

    ASN

    #42624 Simple Carrier LLC

  3. Submitted

    2024-04-18 12:53:09

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    1

  3. Threat Detection Systems

    9

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
packetinfo.comunknown2024-02-082019-11-132024-04-17

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
medium 185.196.9.34Client IP

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns
SeverityIndicatorAlert
mediumpacketinfo.comSinkholed

Quad9 DNS
SeverityIndicatorAlert
mediumpacketinfo.comSinkholed

ThreatFox
SeverityIndicatorAlert
mediumpacketinfo.comMirai

Files detected

  1. URL

    packetinfo.com/bins/info.zip

  2. IP

    185.196.9.34

  3. ASN

    #42624 Simple Carrier LLC

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    3.5 MB (3528005 bytes)

  2. Hash

    cbcb58ffe45c202c11bcf2070496aed6

    b47d1618177b6bc219b8734cd02f9cf7be7aff43

  1. Archive (2)

  2. FilenameMd5File type
    IMG001.scr
    fbbcf1e9501234d6661a0c9ae6dc01c9
    PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive, 5 sections
    information.vbe
    e9ffdb716af3d355b25096a8ed4de8ef
    data

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files is `SliverFox` malware
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
packetinfo.com/bins/info.zip
185.196.9.34 3.5 MB