Report Overview

  1. Submitted URL

    dege.fw.hu/dgVoodoo2/bin/dgVoodoo2_14.zip

  2. IP

    157.90.171.43

    ASN

    #24940 Hetzner Online GmbH

  3. Submitted

    2024-05-05 08:52:09

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    9

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
dege.fw.huunknown2000-08-292013-01-282019-06-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    dege.fw.hu/dgVoodoo2/bin/dgVoodoo2_14.zip

  2. IP

    157.90.171.43

  3. ASN

    #24940 Hetzner Online GmbH

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    247 kB (247056 bytes)

  2. Hash

    bfa4b2b878faa78977d4cf5722e67ee0

    c06215e1049abab02eda54b59bbe1bbc76066ce4

  1. Archive (5)

  2. FilenameMd5File type
    dgVoodooSetup.exe
    6773fadb2140e7d2e5d139d8e42e6e55
    PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 3 sections
    Glide.dll
    d442064bb0fc8f4c49b18a007c8ecf9e
    PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 3 sections
    Glide2x.dll
    0733e496661466e6a59949fd46d03621
    PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 3 sections
    Glide3x.dll
    3408e46749db6bb37d21b9f1f9ca2f62
    PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 3 sections
    readme.txt
    8235852ef819c03658897d77bb1b2359
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    meth_get_eip
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
dege.fw.hu/dgVoodoo2/bin/dgVoodoo2_14.zip
157.90.171.43200 OK247 kB