Report Overview

  1. Submitted URL

    fileservice.gtainside.com/downloads/ftpk/1544356345_GTASA.WidescreenFix.zip

  2. IP

    104.26.6.91

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-05-10 20:54:50

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    8

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
fileservice.gtainside.comunknown2004-05-202020-01-032024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    fileservice.gtainside.com/downloads/ftpk/1544356345_GTASA.WidescreenFix.zip

  2. IP

    172.67.69.42

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    1.8 MB (1814266 bytes)

  2. Hash

    5f578a869d4edf3074acb77a32b266d6

    6d3829830af79e48fd5b99d31992dbf353713c94

  1. Archive (5)

  2. FilenameMd5File type
    GTASA.WidescreenFix.asi
    c64d4e7062adcc8a34a52ad5b7926ce9
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    GTASA.WidescreenFix.ini
    c5553f64179eeb1c8123a4ba82eba955
    ASCII text
    modupdater.asi
    b7a4f58e6548ec03ac336f498154f709
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    vorbisFile.dll
    5beb201322eacd1ae595583263f6e6a7
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    wshps.asi
    79d931ee3cfbe84b9025ce0c0e8cf744
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    meth_stackstrings
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
fileservice.gtainside.com/downloads/ftpk/1544356345_GTASA.WidescreenFix.zip
172.67.69.42200 OK1.8 MB