Report Overview

  1. Submitted URL

    www.stoff.pl/orbitron/files/mydde.zip

  2. IP

    185.208.164.127

    ASN

    #41079 Cyber_Folks S.A.

  3. Submitted

    2024-05-08 16:37:18

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
www.stoff.plunknown2002-04-062017-02-032024-03-03

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    www.stoff.pl/orbitron/files/mydde.zip

  2. IP

    185.208.164.127

  3. ASN

    #41079 Cyber_Folks S.A.

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    192 kB (192066 bytes)

  2. Hash

    552faece7857be0c9cd1e13bea0352d8

    9ecf9d3679eebbbaca50b286db2c860b845c860c

  1. Archive (9)

  2. FilenameMd5File type
    main.dcu
    3296c3d119d839f91828961738b30715
    data
    main.dfm
    23ad0866fbbec44b4554bda2f24ad9fc
    ASCII text, with CRLF line terminators
    main.pas
    a80bd6d9a5142da038abba6818b233e3
    ASCII text, with CRLF line terminators
    MyDDE.cfg
    2fa68ae28f499f936944b37f2c9d5f18
    ASCII text, with CRLF line terminators
    MyDDE.dof
    627257cf3dca53cccbc43a641b9ee27a
    Generic INItialization configuration [Linker]
    MyDDE.dpr
    e5cb32e7e2eb0b9342ef8f6abb8e5c7f
    ASCII text, with CRLF line terminators
    MyDDE.exe
    59b65bbb126a84002fdeeb2678b2cf81
    PE32 executable (GUI) Intel 80386, for MS Windows, 8 sections
    MyDDE.res
    66a372e520574d2736cd2faa82b371e0
    MSVC .res
    read_me.txt
    ccd899c0f4df91c368bcb06258972d57
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
www.stoff.pl/orbitron/files/mydde.zip
185.208.164.127200 OK192 kB