Report Overview

  1. Submitted URL

    download.trafficland.com/vmc/admin/install/Application%20Files/Vmc_4_01_05_00/Modules.SearchCameras.dll.deploy

  2. IP

    54.231.225.213

    ASN

    #0

  3. Submitted

    2023-12-02 13:26:09

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    2

  3. Threat Detection Systems

    0

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
download.trafficland.comunknownunknown2015-08-032023-03-29

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
medium 54.231.196.13Client IP
high 54.231.196.13Client IP

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Fortinet's Web Filter

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    download.trafficland.com/vmc/admin/install/Application%20Files/Vmc_4_01_05_00/Modules.SearchCameras.dll.deploy

  2. IP

    54.231.196.13

  3. ASN

    #16509 AMAZON-02

  1. File type

    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows\012- data

    Size

    55 kB (55296 bytes)

  2. Hash

    72acc5a21e0fd497d64665438279cf4e

    a5123a2dee32b51b329121b9fed2678d91327d8b

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
download.trafficland.com/
54.231.196.189 107 B
download.trafficland.com/vmc/admin/install/Application%20Files/Vmc_4_01_05_00/Modules.SearchCameras.dll.deploy
54.231.196.13200 OK55 kB