Report Overview

  1. Submitted URL

    www.cfos.de/hrping-v507-build1150.zip

  2. IP

    167.235.243.102

    ASN

    #24940 Hetzner Online GmbH

  3. Submitted

    2024-04-19 22:17:09

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
www.cfos.de871289unknown2012-05-312024-03-03

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    www.cfos.de/hrping-v507-build1150.zip

  2. IP

    167.235.243.102

  3. ASN

    #24940 Hetzner Online GmbH

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    449 kB (449389 bytes)

  2. Hash

    32d530be6b9c0c31208fb3daa5ef179a

    3fb0a591647faea2a12e41f420fd36157f2d464f

  1. Archive (5)

  2. FilenameMd5File type
    hrping.exe
    16dc9802bf5d1e2054bc13f7ce67d634
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    grping.exe
    d6322e10ecfe5b420151010230ee4f06
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
    hrping.txt
    4c4cbefc82beacad091be3c9438e9632
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    whatsnew.txt
    f183ac8ad84e707e49ecb48fb770be5d
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    license.txt
    9a331023959f1d0ff3dfcf56143b0713
    Non-ISO extended-ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    Malpedia's yara-signator rulesmalware
    Detects win.unidentified_090.
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    Malpedia's yara-signator rulesmalware
    Detects win.unidentified_090.

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
www.cfos.de/hrping-v507-build1150.zip
167.235.243.102200 OK449 kB