Report Overview

  1. Submitted URL

    tn4.tjhnk.com/file/FIFA_23.zip

  2. IP

    104.21.87.241

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-03-28 10:48:33

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
tn4.tjhnk.comunknown2023-11-042023-12-132023-12-13

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    tn4.tjhnk.com/file/FIFA_23.zip

  2. IP

    104.21.87.241

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    15 MB (15448541 bytes)

  2. Hash

    7d7338b6496b9007c9211d177593455c

    afe4e54d26fda041ea65c70f36c4f22156a185fd

  1. Archive (16)

  2. FilenameMd5File type
    [Bluesofts] FIFA_23.exe
    a1a802b1cbe696e4f0c47bbc13379425
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Aliyun.Log.dll
    dcb7d24b7c24bdc474a4ddbce4404c97
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Aliyun.OSS.dll
    4872d3a698bc17ed99d24f452cb6ac69
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Apowersoft.CommUtilities.Base.V2.dll
    6d69010a6fd0d3b8808df569eabdb368
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Apowersoft.CommUtilities.dll
    d56a5b75974d41704403769b2a84e14b
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Apowersoft.CommUtilities.Native.dll
    ee15f0a51269e5576987ff835c8a4bc3
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Apowersoft.UI.Prompts.dll
    34cda5aada0b47b0277336ad2f18a1a7
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Apowersoft.Utils.Record.dll
    deca52b733faafcf710ce5576730a818
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ApowersoftWinApi.dll
    67f5a82ea1796502b257de8cae1b9761
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    log4net.dll
    6b88e52cc2d0ca0d1f1b03a4f3218d0b
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    NewtonNative.exe
    42badc1d2f03a8b1e4875740d3d49336
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    Newtonsoft.Json.dll
    5e02ddaf3b02e43e532fc6a52b04d14b
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    NewUtilities
    5410ddeaa724c1f28a61c7cd84e54868
    7-zip archive data, version 0.4
    System.Windows.Interactivity.dll
    14d624783afba2b330320dc6ba3780af
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    eprd.txt
    7cbb3502e78951edbeac5badec199abc
    Unicode text, UTF-8 text, with CRLF line terminators
    xprd.txt
    922f607681161bd5bfc6058939d763c6
    Unicode text, UTF-8 text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Identify partial Agent Tesla strings
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
tn4.tjhnk.com/file/FIFA_23.zip
104.21.87.241200 OK15 MB