Report Overview

  1. Submitted URL

    freshmindworkz.hu/demoscene/download/frs!syr2_final.zip

  2. IP

    193.201.186.175

    ASN

    #62214 Rackforest Zrt.

  3. Submitted

    2024-04-23 06:32:15

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
freshmindworkz.huunknown2003-03-192013-08-072024-03-21

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


Files detected

  1. URL

    freshmindworkz.hu/demoscene/download/frs!syr2_final.zip

  2. IP

    193.201.186.175

  3. ASN

    #62214 Rackforest Zrt.

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    734 kB (733620 bytes)

  2. Hash

    d13a462ac2857f28a7a3568c78374722

    5507a17718e1923d703f289083ffdc7f220df524

  1. Archive (8)

  2. FilenameMd5File type
    FILE_ID.DIZ
    7ca6b22a880375443e946e661a65faa7
    ASCII text, with CRLF line terminators
    Info.plist
    2e8a38612ab91b828232d8d08cde85e2
    XML 1.0 document, ASCII text
    Syrnix2
    d6944fe689ceadcce5096f30854192ab
    Mach-O ppc executable, flags:<NOUNDEFS>
    PkgInfo
    3eb019b2efc51cbae3c012fc5c512c95
    ASCII text
    Icon.icns
    af4b748cf767481c9c99a2bcc486202f
    Mac OS X icon, 13060 bytes, "ics#" type
    syrnix2.exe
    0936379e89d769858b03c281e1b6557d
    PE32 executable (console) Intel 80386 (stripped to external PDB) Mono/.Net assembly, for MS Windows
    syrnix2.lnx
    7819cf8e7efe74835ef2c92631577155
    ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux)
    syrnix2.nfo
    cdff6dcb10c617a794782814e6c0bae2
    ASCII text, with CRLF, LF line terminators

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
    Public Nextron YARA rulesmalware
    Detects a suspicious ELF binary with UPX compression
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
freshmindworkz.hu/demoscene/download/frs!syr2_final.zip
193.201.186.175200 OK734 kB