Report Overview

  1. Submitted URL

    dennisbareis.com/regina/r08h_w32.zip

  2. IP

    67.227.214.110

    ASN

    #32244 LIQUIDWEB

  3. Submitted

    2024-05-05 06:30:48

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
dennisbareis.comunknown2006-03-052012-06-252024-02-29

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    dennisbareis.com/regina/r08h_w32.zip

  2. IP

    67.227.214.110

  3. ASN

    #32244 LIQUIDWEB

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    408 kB (408081 bytes)

  2. Hash

    5be620d9b6f4757e5d7cd033b751587d

    8aea890549e553c8d135e8a316904ee7d1f6c694

  1. Archive (27)

  2. FilenameMd5File type
    regina.exe
    6abba450b873ac5f34d727ba09d282b7
    PE32 executable (console) Intel 80386, for MS Windows, 4 sections
    regina.dll
    7adc507bb9ad1608c99ff022adc9a47a
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    rexx.lib
    0a41b13010638bfc9e474a2d9456e855
    current ar archive
    regina.lib
    92c3bc326533e93b0591543f2952353c
    current ar archive
    test1.dll
    48def9b3314dbe6130eb1e72b44d973e
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
    test2.dll
    e8e0e1f534e491d7ad96aa715698318f
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
    COPYING-LIB
    abcbe52f17cb23c87bbbf0be63ef8753
    ASCII text, with CRLF line terminators
    rexxsaa.h
    a0ef080470cfa158d9a9dda1378d8925
    C source, ASCII text, with CRLF line terminators
    README.08a
    1976d37ef9db6792b3eb6acc38f0e9bb
    ASCII text, with CRLF line terminators
    README.08b
    27691af7b94304041be429569c3aa704
    ASCII text, with CRLF line terminators
    README.08c
    6787194b79dcd795c50ef2466f78474a
    ASCII text, with CRLF line terminators
    README.08d
    e945634a63a43203467bc733bfee20ce
    ASCII text, with CRLF line terminators
    README.08e
    b92e603b489032d600211548f47945ba
    ASCII text, with CRLF line terminators
    README.08f
    99da60f29b272a85c49304c7a54a0256
    ASCII text, with CRLF line terminators
    README.08g
    5b3847144e45e9b01f19f41606d420d9
    ASCII text, with CRLF line terminators
    README.08h
    b139c69ece72b6dc82b9fe9808b13a55
    ASCII text, with CRLF line terminators
    BUGS
    b7c0db3e13b83334076b426ae72dd955
    OS/2 REXX batch file, ASCII text, with CRLF line terminators
    README
    f3df99da9c4b3a7d3a72f88a3cc3f30e
    ASCII text, with CRLF line terminators
    file_id.diz
    1433dd98afeb4bcf5a066539c84598d3
    ISO-8859 text, with CRLF line terminators
    animal.rexx
    6bda959a8d57e31b91fa6c0df6a5a6c3
    OS/2 REXX batch file, ASCII text, with CRLF line terminators
    block.rexx
    86ca2b5e52d911055e5280d42bccb9c8
    a /local/bin/rexx script, ASCII text executable, with CRLF line terminators
    dateconv.rexx
    247f295f6cbba41f1a760fe10cefb84d
    a /local/bin/rexx script, ASCII text executable, with CRLF line terminators
    dynfunc.rexx
    cdddf18a1edc809e2fb3402ef8bf2c33
    a /local/bin/rexx script, ASCII text executable, with CRLF line terminators
    newstr.rexx
    433cd0a94210aae42bd1f7f368944011
    a /local/bin/rexx script, ASCII text executable, with CRLF line terminators
    rexxcps.rexx
    e227cb0b48456496eb3362b00584c30e
    OS/2 REXX batch file, ASCII text, with CRLF line terminators
    testeof.rexx
    7773a9e1867cf44086537281f5fe667a
    OS/2 REXX batch file, ASCII text, with CRLF line terminators
    timeconv.rexx
    b4f8917fa5f0a31ffdddad4ecfd6fb32
    a /local/bin/rexx script, ASCII text executable, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
dennisbareis.com/regina/r08h_w32.zip
67.227.214.110200 OK408 kB