Report Overview

  1. Submitted URL

    dege.fw.hu/dgVoodoo/bin/dgVoodoo1.50Beta2.zip

  2. IP

    157.90.171.43

    ASN

    #24940 Hetzner Online GmbH

  3. Submitted

    2024-04-26 00:05:06

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
dege.fw.huunknown2000-08-292013-01-282024-04-11

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    dege.fw.hu/dgVoodoo/bin/dgVoodoo1.50Beta2.zip

  2. IP

    157.90.171.43

  3. ASN

    #24940 Hetzner Online GmbH

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    360 kB (359530 bytes)

  2. Hash

    90ea73d305d489c9eb4088d9aa18bcc5

    7c821126329f1cc14b0e05733cd8a74d04174af7

  1. Archive (9)

  2. FilenameMd5File type
    readme_hun.txt
    d438fa2352d6a13f01710438c8a76eeb
    ISO-8859 text, with CRLF line terminators
    readme_eng.txt
    ed94e6c215a52cd1b469f14f482aa22d
    ASCII text, with CRLF line terminators
    dgVoodooSetup.exe
    9d509c0729a3647a94c313adac95339d
    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections
    glide2x.dll
    ac08ba7299f2b4808695c40597e2494c
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    glide2x.ovl
    83a3797b3f43d4102470a4823516a435
    MS-DOS executable, LE executable
    dgVoodoo.exe
    080ad8ba849c9e6088fee1482231f85e
    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections
    dgVoodoo.vxd
    9fd5af895de3cab8859b4d1cab66799e
    MS-DOS executable, LE executable for MS Windows (VxD)
    glide.dll
    3059133e5f6e079955d4cc7e84f9c8f6
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    dgVesa.com
    879eb2419a9d1637c757a0adfdc5dfce
    DOS executable (COM), start instruction 0xe90d0944 4547455f

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
dege.fw.hu/dgVoodoo/bin/dgVoodoo1.50Beta2.zip
157.90.171.43200 OK360 kB