Report Overview

  1. Submitted URL

    megawrzuta.pl/files/29ad4495f0efef5b7ade05a1baeb87ad.zip

  2. IP

    78.47.238.48

    ASN

    #24940 Hetzner Online GmbH

  3. Submitted

    2024-03-29 15:53:30

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
megawrzuta.pl5498522014-08-132014-12-092024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    megawrzuta.pl/files/29ad4495f0efef5b7ade05a1baeb87ad.zip

  2. IP

    78.47.238.48

  3. ASN

    #24940 Hetzner Online GmbH

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    537 kB (536789 bytes)

  2. Hash

    4b53a792fdd035a7ac6b335b705fdfbc

    2be6fbe140b4ec1d91b043bf2f3c6b5ebbf8122b

  1. Archive (5)

  2. FilenameMd5File type
    clumsy.exe
    e08b34a17ffb179d98d3452107e07189
    PE32+ executable (GUI) x86-64, for MS Windows, 8 sections
    config.txt
    50cfd541a72f15260a0edbee28cefe08
    ASCII text, with CRLF line terminators
    License.txt
    70c373ee809890a3731b1d4231c5e706
    ASCII text, with CRLF line terminators
    WinDivert.dll
    88e1c19b978436258f7c938013408a8a
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    WinDivert64.sys
    ae66b5b024e79f8b158bbedecd75f71b
    PE32+ executable (native) x86-64, for MS Windows, 8 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects WinDivert User-Mode packet capturing driver
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
megawrzuta.pl/files/29ad4495f0efef5b7ade05a1baeb87ad.zip
78.47.238.48200 OK537 kB