Report Overview

  1. Submitted URL

    dege.fw.hu/dgVoodoo2/bin/dgVoodoo2_41.zip

  2. IP

    157.90.171.43

    ASN

    #24940 Hetzner Online GmbH

  3. Submitted

    2024-05-05 08:52:08

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    15

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
dege.fw.huunknown2000-08-292013-01-282019-06-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    dege.fw.hu/dgVoodoo2/bin/dgVoodoo2_41.zip

  2. IP

    157.90.171.43

  3. ASN

    #24940 Hetzner Online GmbH

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    487 kB (486785 bytes)

  2. Hash

    fd8c6876b36d5cb2235f0dfbd35db2d7

    2363eafc1218a6a9b178e92e683f5ba92013778e

  1. Archive (10)

  2. FilenameMd5File type
    Glide.dll
    580a92ddb0233f915671c53b270d251d
    PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 3 sections
    Glide2x.dll
    89f48aa8480a3c395055638a6baee3ef
    PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 3 sections
    Glide3x.dll
    e482b2b939a47c861fb53f6ce92ec09a
    PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 3 sections
    D3DImm.dll
    c55e2b434fbd47f164581fd72e9d2e51
    PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 3 sections
    DDraw.dll
    5ef50b35bc80ee70703c2e0a436bb76a
    PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 3 sections
    Glide3x.dll
    285b8769f9e70d5f629261a8ad8014aa
    PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 3 sections
    dgVoodooSetup.exe
    3ef866614c44ddd4b804abeac042a918
    PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 3 sections
    Readme.txt
    0804cec899022944d56a8beb7d45fa17
    ASCII text, with CRLF line terminators
    ReadmeDirectX.txt
    816b3463e411a18830150ddfc5f333a9
    ASCII text, with CRLF line terminators
    ReadmeGlide.txt
    6cf7b14e145fe16ef4f9ce1105cb61ba
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    meth_get_eip
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
dege.fw.hu/dgVoodoo2/bin/dgVoodoo2_41.zip
157.90.171.43200 OK487 kB