Report Overview

  1. Submitted URL

    conspiracy.hu/files/cns!vssl.zip

  2. IP

    95.140.42.194

    ASN

    #60071 RendszerNET Kft.

  3. Submitted

    2024-05-08 12:12:41

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
conspiracy.huunknown2004-09-212012-05-222023-12-04
aus5.mozilla.org25481998-01-242015-10-272024-05-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    conspiracy.hu/files/cns!vssl.zip

  2. IP

    95.140.42.194

  3. ASN

    #60071 RendszerNET Kft.

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    62 kB (61885 bytes)

  2. Hash

    2920045d26808181671b98526c78a3f7

    6ab0311115e73f50582b7ca24da29133bd83ada0

  1. Archive (4)

  2. FilenameMd5File type
    vessel_party.exe
    b18e6096e8682c5dc654f80ac2e2260b
    PE32 executable (GUI) Intel 80386, for MS Windows
    cns.nfo
    2473d026b7f17f72baed0dafa1806079
    ASCII text, with CRLF line terminators
    vessel.txt
    e941d8eebdfebd3e8cc146c467d870d6
    ISO-8859 text, with CRLF line terminators
    file_id.diz
    6c65c7bfecca1ffc525d09873db70f80
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
conspiracy.hu/files/cns!vssl.zip
95.140.42.194200 OK62 kB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-102-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B