Report Overview

  1. Submitted URL

    getwacup.com/files/vgmstream_dlls_9.7z?P

  2. IP

    77.72.1.28

    ASN

    #12488 Krystal Hosting Ltd

  3. Submitted

    2024-05-10 13:34:10

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
getwacup.comunknown2016-12-232017-01-192024-02-21

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    getwacup.com/download.php?file=files/vgmstream_dlls_9.7z

  2. IP

    77.72.1.28

  3. ASN

    #12488 Krystal Hosting Ltd

  1. File type

    7-zip archive data, version 0.4

    Size

    1.2 MB (1245592 bytes)

  2. Hash

    35fdba26fab275eb8b28a7479b7566d2

    97ccd7f87439f0adf19ec6a09f8359446e0ef7b5

  1. Archive (8)

  2. FilenameMd5File type
    avcodec-vgmstream-59.dll
    376059296f3ce7f5650c835bcaa4756a
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 7 sections
    avformat-vgmstream-59.dll
    b178540d90ff8a51fb516f209cff9901
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    avutil-vgmstream-57.dll
    aecb373c0b9db5fbbee19bf161365d93
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    libatrac9.dll
    c3e28d11166ca95783c9c6654a989991
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
    libcelt-0061.dll
    e023ddce9a1e79dc6fd3a06aadf62aa9
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
    libcelt-0110.dll
    30bf95a2d893815432adad9f1ef8a14e
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
    libg719_decode.dll
    712368072d4580e3260bdc4827b7091f
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
    libspeex.dll
    3be46732454ee94be96fc88f792b630e
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
getwacup.com/files/vgmstream_dlls_9.7z?P
77.72.1.28301 Moved Permanently707 B
getwacup.com/download.php?file=files/vgmstream_dlls_9.7z
77.72.1.28200 OK1.2 MB