Report Overview

  1. Submitted URL

    downloads.zdaemon.org/zdaemon106_win32_bin.zip

  2. IP

    49.12.202.214

    ASN

    #24940 Hetzner Online GmbH

  3. Submitted

    2024-03-29 13:34:50

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
downloads.zdaemon.orgunknown2002-11-142012-11-102024-03-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    downloads.zdaemon.org/zdaemon106_win32_bin.zip

  2. IP

    49.12.202.214

  3. ASN

    #24940 Hetzner Online GmbH

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    3.0 MB (2954834 bytes)

  2. Hash

    bd798dac411380dc63e05354160043ff

    a44278b9d5020ae5301e53b197d3bedecded2e0a

  1. Archive (17)

  2. FilenameMd5File type
    fmod.dll
    16f79e0a4e8d3835c463e547a7a9e69a
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed, 3 sections
    !readme_server.txt
    4e2fe54483af4245385e0197f130a22e
    ASCII text, with CRLF line terminators
    !readme_client.txt
    bba2d77af9cffd9f1a03a38bdae31fe5
    ASCII text, with CRLF line terminators
    readme.txt
    979417d5b872aa6e703050e0facedbbc
    ASCII text, with CRLF line terminators
    zserv.cfg
    e86ce6876ef91600f4e190d1556844b2
    ASCII text, with CRLF line terminators
    bots.cfg
    773484ca5c20e44933268db5b5ba7c2f
    ASCII text, with CRLF line terminators
    history-104-105.txt
    d26bee8e858f540f13b2b0ec1fa9523a
    ASCII text, with CRLF line terminators
    history-105-106.txt
    dc9c153e2476793c98a2a6727f0640b3
    ASCII text, with CRLF line terminators
    zdaemon.exe
    7414bb16a2c128cacf94aac1e024231f
    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections
    zdaemon.wad
    2e136aae29eeeaca4ab2c12ce37d6e61
    doom patch PWAD data containing 159 lumps
    zlauncher.exe
    bd056e5b87303b2b04bb21aaee35dde9
    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections
    zlauncher.chm
    daaa0627575676eb5dc524317c1c15b6
    MS Windows HtmlHelp Data
    zserv32.exe
    8c85ee134a673976f173225fa45f098c
    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections
    zserv.exe
    861ce93b9e50388f8cef803f3f87a8d2
    PE32 executable (console) Intel 80386, for MS Windows, 4 sections
    iwads.txt
    aea04abbd1de454d1309de1cfea5807f
    ASCII text, with CRLF line terminators
    zsllite.exe
    5fc0c44e535af5062446858198972079
    PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed, 3 sections
    shareware.txt
    36c622979c020e77ce823e4bc4a14d6a
    ISO-8859 text, with CRLF line terminators

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
downloads.zdaemon.org/zdaemon106_win32_bin.zip
49.12.202.214200 OK3.0 MB