Report Overview

  1. Submitted URL

    nirvtek.com/downloads/SDKDemos.v2.zip

  2. IP

    192.64.117.188

    ASN

    #22612 NAMECHEAP-NET

  3. Submitted

    2024-05-04 15:37:11

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    7

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
nirvtek.comunknown2012-01-052015-03-122024-01-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    nirvtek.com/downloads/SDKDemos.v2.zip

  2. IP

    192.64.117.188

  3. ASN

    #22612 NAMECHEAP-NET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    1.4 MB (1405943 bytes)

  2. Hash

    9560e2f82b8f56c831ac7468cc04b899

    6ec66165a0fcfc675d2f3e21d75c922eec5574aa

  1. Archive (42)

  2. FilenameMd5File type
    e_common.dll
    8168104402459f0e54daae1aa848ab3b
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
    e_dx5.dll
    8de6ea96fbe97f3e006d3003df5e9631
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
    e_ogl.dll
    32f079190c640fe0900fafdabbfbdc9f
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
    e_rredline.dll
    af50d5904564c0d6f91a4eb235454b2d
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
    frame.exe
    add77acb08da415e9abf2cc21166ac1c
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
    htri1.exe
    2cd9464f0fc41abb205f869b4d89b001
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
    htri2.exe
    741b1f6b0d5ee2109b2f3180b7e50ca5
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
    htri3.exe
    499c8ef7b4fd6592056d4c8f3eacfc57
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
    htri4.exe
    b61a5851fc1ffe2275248bfe2fbd7c02
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
    htri5.exe
    6c9a7aa2cb32be5a4187342d66aecce7
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
    htri6.exe
    569799331bb5ab1a95dcbda2adeec897
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
    Rendition.cfg
    51ed2677343aa4ab793bc977bb159437
    ASCII text, with CRLF line terminators
    rrosetta.exe
    a1277154bc634df3fd339e3f798c9c09
    PE32 executable (GUI) Intel 80386, for MS Windows, 3 sections
    sphere.bat
    9040c20d633fa559ea10bb437301c044
    ASCII text, with CRLF line terminators
    sphere.exe
    3529125d42f19272074038a3a0527987
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
    textureInfo.txt
    23be641cc48e2d8da703f2409ece26b1
    CSV text
    triangle.exe
    68ee16f94434033f7e04197d576e0a61
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
    ucube.bat
    657ae99df183e8b28f8b335203164347
    ASCII text, with CRLF line terminators
    ucube.exe
    001fabcdbc7f4d8a3f2a1f3b4b72da40
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
    v3ds.bat
    e22bdf95fd57b23c6ac02a69dc22dbeb
    ASCII text, with CRLF line terminators
    v3ds.exe
    83fb9704a6e8bed363f38afa8ffe3b04
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
    black.bmp
    397ff772c67ece7e77d3a3f49a1445e6
    PC bitmap, Windows 3.x format, 128 x 128 x 24, image size 49152, resolution 3790 x 3780 px/m, cbSize 49206, bits offset 54
    brick.bmp
    b0be2cce8dc40fce71abeb444db82644
    PC bitmap, Windows 3.x format, 128 x 128 x 24, resolution 2834 x 2834 px/m, cbSize 49208, bits offset 54
    duck0000.bmp
    528a41c17539fb0bb292e3e8e292ecf1
    PC bitmap, Windows 3.x format, 128 x 128 x 24, image size 49152, cbSize 49206, bits offset 54
    font.bmp
    0626a3717715fa6c29c286d6a0d09e51
    PC bitmap, Windows 3.x format, 128 x 128 x 24, image size 49152, resolution 3790 x 3780 px/m, cbSize 49206, bits offset 54
    horizontal.bmp
    a6d77e0003c024ecb4e3d3ca64c3d0d7
    PC bitmap, Windows 3.x format, 128 x 128 x 24, image size 49152, resolution 3790 x 3780 px/m, cbSize 49206, bits offset 54
    platmtl.bmp
    82bdbdb4a9e5e5381723617438bf9993
    PC bitmap, Windows 3.x format, 128 x 128 x 24, resolution 2834 x 2834 px/m, cbSize 49208, bits offset 54
    rlogo.bmp
    ddede271e1c9dc217df0964676492ba4
    PC bitmap, Windows 3.x format, 256 x 256 x 24, image size 196608, cbSize 196662, bits offset 54
    rrhino.bmp
    97ca4869964571ccfbc1a03f4193a2ee
    PC bitmap, Windows 3.x format, 128 x 128 x 24, image size 49152, resolution 3790 x 3780 px/m, cbSize 49206, bits offset 54
    rrhino_o.bmp
    2c4a9f1b50be9fcc46ad60241f8a9a49
    PC bitmap, Windows 3.x format, 512 x 256 x 24, image size 393216, resolution 3790 x 3780 px/m, cbSize 393270, bits offset 54
    scenery.bmp
    03ba8d29a5d33b1dbe913ea797147cde
    PC bitmap, Windows 3.x format, 128 x 128 x 24, image size 49152, cbSize 49206, bits offset 54
    specks.bmp
    8604bdea404fe7042dff6e4f887fa08f
    PC bitmap, Windows 3.x format, 128 x 128 x 24, image size 49152, resolution 3790 x 3780 px/m, cbSize 49206, bits offset 54
    dr_2c.bmp
    41682fccc57b3e98b0cca7a7ae2d4c42
    PC bitmap, Windows 3.x format, 256 x 128 x 24, resolution 2834 x 2834 px/m, cbSize 98360, bits offset 54
    dr_door2.bmp
    62fb8cb3dfa93aba5af44cf38bd363f2
    PC bitmap, Windows 3.x format, 128 x 128 x 24, resolution 2834 x 2834 px/m, cbSize 49208, bits offset 54
    dr_flrb3.bmp
    36c109607d2ab42c5c23de7b1c474f93
    PC bitmap, Windows 3.x format, 256 x 128 x 24, resolution 2834 x 2834 px/m, cbSize 98360, bits offset 54
    dr_roof5.bmp
    7d1acd0bd1dc1c03ce933e565ffadfa4
    PC bitmap, Windows 3.x format, 256 x 128 x 24, resolution 2834 x 2834 px/m, cbSize 98360, bits offset 54
    walkthru.mli
    34f6c35308cde7191e53b6b0b1d668e7
    data
    wt.asc
    4cf1a8e0cf3c71409ceebbb1b69299f4
    ASCII text
    wt.cmd
    de63d50f19cfb8d261d837d44677b428
    ASCII text
    verite.bmp
    dcadb3391b49ba5769330a47177d01af
    PC bitmap, Windows 3.x format, 256 x 256 x 24, resolution 2834 x 2834 px/m, cbSize 196664, bits offset 54
    vertical.bmp
    16b1d9ed5cf1b93ff849b0911a896149
    PC bitmap, Windows 3.x format, 128 x 128 x 24, image size 49152, resolution 3790 x 3780 px/m, cbSize 49206, bits offset 54
    white.bmp
    0087225cd19f5eea20b16b36130e3d9b
    PC bitmap, Windows 3.x format, 128 x 128 x 24, image size 49152, resolution 3790 x 3780 px/m, cbSize 49206, bits offset 54

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
nirvtek.com/downloads/SDKDemos.v2.zip
192.64.117.188200 OK1.4 MB