Report Overview

  1. Submitted URL

    w12evo.com/ControleAcesso/Dll2.zip

  2. IP

    20.226.123.32

    ASN

    #8075 MICROSOFT-CORP-MSN-AS-BLOCK

  3. Submitted

    2024-04-24 14:45:31

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
w12evo.comunknown2016-04-112016-09-302024-04-17

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    w12evo.com/ControleAcesso/Dll2.zip

  2. IP

    20.226.123.32

  3. ASN

    #8075 MICROSOFT-CORP-MSN-AS-BLOCK

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    11 MB (11378894 bytes)

  2. Hash

    e027dda17f752b58a02d4cd43a06813e

    32765496f42c4d248af7e3bd8a9e0e6ef5b5cc62

  1. Archive (36)

  2. FilenameMd5File type
    msvcp90.dll
    871f979d70414c900b35e56222932daf
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
    msvcp100.dll
    e3c817f7fe44cc870ecdbcbc3ea36132
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
    msvcp110.dll
    3e29914113ec4b968ba5eb1f6d194a0a
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    msvcp120.dll
    fd5cabbe52272bd76007b68186ebaf00
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    msvcp140.dll
    0a252601b942f683c2c60beacb4f1a72
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 6 sections
    msvcr80.dll
    e4fece18310e23b1d8fee993e35e7a6f
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    msvcr90.dll
    4d03ca609e68f4c90cf66515218017f8
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
    msvcr100.dll
    bf38660a9125935658cfa3e53fdc7d65
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
    msvcr110.dll
    4ba25d2cbe1587a841dcfb8c8c4a6ea6
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    msvcr120.dll
    034ccadc1c073e4216e9466b720f9849
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    NBiometricClient.dll
    12ca14cd326bfce42a8c02f25605c533
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    NBiometrics.dll
    47b8d1c9536de9cf60a57c565ec90a47
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 6 sections
    NCore.dll
    1245175c117e748ebae75b393d72bd6b
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    NDevices.dll
    a33e9dd8ab9b83b05fc4e7156009e32f
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    NdmMedia.dll
    94999d9e169a9aa7d443e1a77c10e015
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    NdmMedia.ini
    31cce394bd10feeea0289269331cfe63
    Generic INItialization configuration [VideoSource]
    NdmOnvif.dll
    c79f40c22e508c429b5a2f310c2a983d
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    NdmOnvif.ini
    af0d8c8e854d8575a7a95d5d4bfd12c2
    ASCII text, with CRLF line terminators
    NdmVirtual.dll
    2f2a637123f58fe678edaf38c09116c9
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    Neurotec.Accelerator.Admin.Rest.dll
    544434d4bde8aaa8b945918b8d838a5d
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Neurotec.Media.Processing.dll
    1c2da23a44e76b850bb850754f0720ea
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    NLicensing.dll
    599660b0406c433bbe553ae0332f25b5
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    NMedia.dll
    ecd4b090ff9cdd1ac771bcf45f4261e9
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    NMediaProc.dll
    ffbe14a0a38b62c83edbd88f0a570dbb
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    pg.exe
    7eb49d84b10f0fdbbb539ea9f1199531
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    pgd.conf
    799ff3bc26a186b52f13fa39c64bb0e6
    ASCII text, with CRLF line terminators
    vccorlib140.dll
    2047ab819ee3ea68890d27cb327cfd99
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    vcruntime140.dll
    f4b8a73c18e65eb5af950751eb71994a
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    ActivationWizard.exe
    7e896e7298256d3e5875c06f881e8243
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    concrt140.dll
    f0faacd505c45b84534eef1d29b7538b
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    cpprest140_2_9.dll
    851346032fa12fb2cc44db55190ac35f
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 7 sections
    id_gen.exe
    07acfd2ad6cd0ba827602c31177092e2
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    libiomp5md.dll
    b56f38b7a96296af0200c5358c7564c0
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 9 sections
    LiveMedia.dll
    0b9d9626865ea2ffc7cb41480e629d6a
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    mkl_tiny.dll
    ae30f65206fd1be5369e472e8aa493d6
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    msvcp80.dll
    4c8a880eabc0b4d462cc4b2472116ea1
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    meth_get_eip

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
w12evo.com/ControleAcesso/Dll2.zip
20.226.123.32200 OK11 MB