Report Overview

  1. Submitted URL

    dege.fw.hu/dgVoodoo2/bin/dgVoodooAPI_282.zip

  2. IP

    157.90.171.43

    ASN

    #24940 Hetzner Online GmbH

  3. Submitted

    2024-04-26 00:04:17

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    10

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
dege.fw.huunknown2000-08-292013-01-282024-04-11

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    dege.fw.hu/dgVoodoo2/bin/dgVoodooAPI_282.zip

  2. IP

    157.90.171.43

  3. ASN

    #24940 Hetzner Online GmbH

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    2.1 MB (2078290 bytes)

  2. Hash

    a067ba51cf65a93fe426ff311584e504

    93c058ff9bf616005373696eaed243962dd3bcd1

  1. Archive (68)

  2. FilenameMd5File type
    dgVoodooAPI.dll
    6b92254f171c7fa880abf7cf480469dd
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    dgVoodooAPI.dll
    283f85e631caa6c28287b91e7abd7118
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    dgVoodooAPI.dll
    7afa7cf7d18f925b8715281dc58f9043
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    dgVoodooAPI.dll
    858fde1861bfa37e5dcc2ab658a5e529
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    dgVoodooAPI.chm
    5cbe54e615e8a320c3568064339af5a1
    MS Windows HtmlHelp Data
    AddonDefs.hpp
    b092a4cf538ecd4cc2ac9ecd7151143c
    C++ source, ASCII text
    IAddonMainCallback.hpp
    f90446e9e7b278ac2dff617630dd855f
    C++ source, ASCII text
    ID3D.hpp
    ec6a68ed79fd084cda96af8ac03d0681
    C++ source, ASCII text
    ID3D12Root.hpp
    ae83457a6fd76f69953212460ae59621
    C++ source, ASCII text
    ID3D12RootObserver.hpp
    e49f5fb69feafa0e88d050fac6fb347e
    C++ source, ASCII text
    ID3DDevice.hpp
    4e1ae09b1358cfdfed25eac4e915eca9
    C++ source, ASCII text
    ID3DDeviceObserver.hpp
    dcd44f7dbd31eb2ca7b36b1233ab9a3d
    C++ source, ASCII text
    ID3DObserver.hpp
    b91cd52965027f63468a97a2fbc04658
    C++ source, ASCII text
    ID3DResource.hpp
    7eac69b9bd6484f5fc9ed63281bc3dfd
    C++ source, ASCII text
    ID3DResourceObserver.hpp
    15e4a7fb525b558624134a7ceece8aa3
    C++ source, ASCII text
    APIControl.hpp
    4e494d9f9295f0a5dd24f0fd44b48088
    C++ source, ASCII text
    APIDebugObj.hpp
    d2e54bebe9bfe2b1695784ff2c858b73
    C++ source, ASCII text
    ICPLDDI.hpp
    b536991ee01afd5a32ec155ae2585115
    C++ source, ASCII text
    IMainFactory.hpp
    5abafc41123f26c2bda2d2b4f49142ee
    C++ source, ASCII text
    APIObject.hpp
    9b9d28cc47b3e1f5abac825170550b84
    C++ source, ASCII text
    APITypes.h
    954c79a55a0902c957bb7a93e338fe14
    C source, ASCII text
    dgVoodooConfig.hpp
    676861e19c18387492b23c9c7eea31aa
    C++ source, ASCII text
    IAPIDataStream.hpp
    3694fa0d60dd3f7314d89bff5c799c81
    C++ source, ASCII text
    IConfig.hpp
    4c0b0f61e3c11c111661879b50efc297
    C++ source, ASCII text
    IIniParser.hpp
    b8ca8aaca93eaef5d5e82af8e11f7ce2
    C++ source, ASCII text
    dgVoodooAddon.lib
    2dc48b3cbbdae31504f9e20ec31206f3
    current ar archive
    dgVoodooAPI.lib
    216353e230505cbd036cbd8bd511b35b
    current ar archive
    dgVoodooAddon.lib
    254bd7be0763b738a67678594fa2c4b1
    current ar archive
    dgVoodooAddon.lib
    488e2df4dbe528f17ed5098fba631a5d
    current ar archive
    dgVoodooAPI.lib
    fefa6b98fda2afc2551f4baee0783bd4
    current ar archive
    dgVoodooAddon.lib
    57c3483ce89f4b9312c32e929005875a
    current ar archive
    dgVoodooAPI.lib
    c7349d4d34cf899f15f0df56bcd2641a
    current ar archive
    APILibrary.cpp
    37bef11083a9ba4df2d84a432e3b1003
    C++ source, ASCII text
    APILibrary.vcxproj
    27ac88e134fc028aa9c8b775ce6c7454
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    APILibrary.vcxproj.filters
    4523927105c56649ba0ff51a0df1604c
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    APILibrary.vcxproj.user
    244d056f5e959be6d9a2f7e94686f1c8
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    ReadMe.txt
    e45ca901a82889aab320e9689eb1875a
    ASCII text, with no line terminators
    INIPropertySet.ini
    b8edc54eeedb929119b6894dd1b8ff5e
    ASCII text, with CRLF line terminators
    TestConfig.conf
    25a741785e2aa95224a7b850aaf16d52
    ASCII text
    APILibrary.exe
    453b0b7ab354259a6f0aea4354255f3f
    PE32+ executable (console) Aarch64, for MS Windows, 6 sections
    SampleAddon.dll
    57becbd8c37797d53c40b5d00331b275
    PE32+ executable (DLL) (GUI) Aarch64, for MS Windows, 6 sections
    SampleAddon.dll
    96bbcecba7edb61872c59b238ec06dba
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 8 sections
    APILibrary.exe
    9eba8716a9f6acde6163c0389d96f99c
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    SampleAddon.dll
    ad8dfcef525a0be543ce752ad87a0754
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    APILibrary.exe
    d2e876dc1ce1a148d54885c86dd71d92
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    SampleAddon.dll
    02a83246f91509e4a598cf79d396e3f4
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    AddonMain.cpp
    feeeb9ba036ed727776015112ecfabb9
    C source, ASCII text
    AddonMain.hpp
    6d46373a54923503e074e597c67b7c41
    C++ source, ASCII text
    Credits.txt
    c29c2f1f9811a4173e0874d944ab97f6
    ASCII text, with CRLF line terminators
    DirtyGlass.png
    8eb56cd6fd229db626d07cf9e3169ff0
    PNG image data, 800 x 800, 8-bit/color RGBA, non-interlaced
    ImageLoader.cpp
    82a70f5b3598d559bf15ea96ad1d0150
    C source, ASCII text
    ImageLoader.hpp
    352be7bf877d35975e98f18d31e075e4
    C++ source, ASCII text
    Main.cpp
    1004b804eeb8b192100d3439b0db01d3
    C source, ASCII text
    Presenter.cpp
    baa930fcfbb964c19666264d412e0006
    C source, ASCII text
    Presenter.hpp
    92395bc083a4097c6dbde0e86a496b30
    C++ source, ASCII text
    Resource.h
    cb3400b188617786d86e488d2d36efaa
    C source, Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Resource.rc
    d82972b70c011d626a6c9a3b2d19045e
    C source, Unicode text, UTF-16, little-endian text, with CRLF line terminators
    SampleAddon.ini
    a9ae6880738a4c20fce33b3c6ed5a9d2
    Generic INItialization configuration [Texturer]
    SampleAddon.vcxproj
    006889c859b37b5bbddea2bd890c5ee1
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    SampleAddon.vcxproj.filters
    d15f2b70bb2227308d26b1817b6c9337
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    Make.bat
    c588695538477a2f38bffcbb57b33374
    ASCII text, with CRLF line terminators
    PSGlass.hlsl
    3f6906c201cf6257a710e699604337ad
    C source, ASCII text
    PSGlass.pso
    eb91aeb0cfc9330b22aaa846bff4d61f
    data
    VSQuad.hlsl
    3bb38d1a4034022701b8553f90e77d8c
    C source, ASCII text
    VSQuad.vso
    719eb8994e4c870c08899ee06a221906
    data
    Texturer.cpp
    6688d43e027ac0de8038b9eaa7d5a941
    C source, ASCII text
    Texturer.hpp
    2e357651c989e13dd46255b2297f4d86
    C++ source, ASCII text
    Samples.sln
    f7870891a3e69a68955a34fa4936eecc
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
dege.fw.hu/dgVoodoo2/bin/dgVoodooAPI_282.zip
157.90.171.43200 OK2.1 MB