Report Overview

  1. Submitted URL

    www.hideallip.com/dwn/hideallip_portable.zip

  2. IP

    45.79.67.69

    ASN

    #63949 Akamai Connected Cloud

  3. Submitted

    2024-04-16 16:51:30

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    13

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
www.hideallip.comunknown2013-05-202017-02-182024-03-02
aus5.mozilla.org25481998-01-242015-10-272024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    www.hideallip.com/dwn/hideallip_portable.zip

  2. IP

    45.79.67.69

  3. ASN

    #63949 Akamai Connected Cloud

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    8.5 MB (8523581 bytes)

  2. Hash

    b4e0d5e4f1695540dddf05982bb35c20

    d208dbad3870d9bfa0dcaf99d541d6c737669266

  1. Archive (30)

  2. FilenameMd5File type
    AutoUpgrade.exe
    4fa5dcdfbcfcd25191388aadeba6b549
    PE32 executable (GUI) Intel 80386, for MS Windows, 8 sections
    bigflags.dat
    b567cb03045ff1644f1dac0e505eab56
    data
    cookieintf.dll
    a32f76da6b79e42c4091beac0a1dbde5
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
    gatewayapi.dll
    8a076b9058570867594fbf0848b6caff
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    hai_privoxy.exe
    72b6860e385aba4fd19a3ea4ffc1a2fb
    PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 6 sections
    haisoftap.exe
    fc2ae74ea984626730cdb8b02d4763fa
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    hideallip.buildnum
    56fbdc9fa2ba479b8b7d84afa7042dce
    ASCII text, with CRLF line terminators
    hideallip.dat
    d1ced97a25b6401b1d85888ad2056203
    data
    HideAllIP.exe
    ad1b2c885cab2ec36dc9d9911b05b3ed
    PE32 executable (GUI) Intel 80386, for MS Windows, 8 sections
    HideALLIP_readme.txt
    8cf1e06444bebffb7670ffbc7485de57
    ASCII text, with CRLF line terminators
    HideALLIP_RunAsAdmin.exe
    59e4a0b06eddc12eeb407a56181aba24
    PE32 executable (GUI) Intel 80386, for MS Windows, 8 sections
    hideip.ini
    f2a201eda1af6891b05b520cdb77b95e
    ASCII text, with CRLF line terminators
    ipdb.dat
    563429ef854b084f7dc879ee3f97f388
    data
    libeay32.dll
    263af932c3d1a8a876f122e32498e058
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 4 sections
    lspx86util.exe
    46181fd137c107789ab1a936b88f4581
    PE32 executable (console) Intel 80386, for MS Windows, 8 sections
    mgwz.dll
    22619b97cb85becc62732d4042ca1988
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 7 sections
    networkdll.dll
    9c19984ae3e79818b1b1997af1561607
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 7 sections
    networkdll_L.dll
    2a6440b7b91dde91c4c54aa918dab460
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 7 sections
    networkdlllsp.dll
    013eed5ebacfa0135b1bdc0b1b15ed3c
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 7 sections
    networkdlllspx64.dll
    03e95064a121563a7aa53a3337640310
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 10 sections
    networkdllx64.dll
    e86dbaffcbb75e5b7df328262e913716
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 10 sections
    networkdllx64_l.dll
    b10fea334255fd4b83192b97e38ca6ac
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 10 sections
    networktunneldrv.zap
    6b535877d576da181d1003d4620eaba5
    data
    networktunnelserver_x64.sys
    8db00922f8ba146e6d6cd24b1cd501d5
    PE32+ executable (native) x86-64, for MS Windows, 7 sections
    networktunnelserver_x86.sys
    041a56e0dfddf6b045df8172eb88e30b
    PE32 executable (native) Intel 80386, for MS Windows, 6 sections
    networktunnelx64.sys
    b5612580119e64d1228e1b8007a5eaf2
    PE32+ executable (native) x86-64, for MS Windows, 6 sections
    networktunnelx64helper.exe
    e6ab0371c029a2c978c3e6a1af09b654
    PE32+ executable (GUI) x86-64, for MS Windows, 11 sections
    sntutils.dll
    03cdfc4b82d3258d0162b201db27e9ea
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 8 sections
    sntx64tool.dll
    991dff173776a13e459a939f18c6acd0
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    ssleay32.dll
    4b0465c7e934fa0ef98cf663f5bca74b
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 4 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    meth_stackstrings
    YARAhub by abuse.chmalware
    meth_stackstrings
    YARAhub by abuse.chmalware
    meth_stackstrings
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    meth_stackstrings
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
www.hideallip.com/dwn/hideallip_portable.zip
45.79.67.69200 OK8.5 MB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-101-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B