Report Overview

  1. Submitted URL

    download.paragames233.com:2095/download/eu4/EU4%E5%8F%8C%E5%AD%97%E8%8A%82%E8%A1%A5%E4%B8%81%EF%BC%881.36.2%EF%BC%89.zip

  2. IP

    104.26.11.5

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-16 20:16:06

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    8

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
unknown

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    download.paragames233.com:2095/download/eu4/EU4%E5%8F%8C%E5%AD%97%E8%8A%82%E8%A1%A5%E4%B8%81%EF%BC%881.36.2%EF%BC%89.zip

  2. IP

    172.67.68.29

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    518 kB (517635 bytes)

  2. Hash

    16b52c64c19dfaf7b926b6392c21ec5c

    67c34900c3d0af87cd39ce1b2b9c05bc04ec7874

  1. Archive (9)

  2. FilenameMd5File type
    .dist.v1.json
    725396828e255ffb7f93f3e4430ff009
    JSON text data
    d3d9.dll
    3be3c598e6b4bdd69a3603b10780e1f8
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    plugins\autoupdate64.bat
    640397536d6c4bc73aabb3b68065e66b
    ASCII text, with CRLF line terminators
    plugins\dllautoupdater.exe
    78990f6820d3836f43764437ec014669
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    plugins\Plugin.dll
    cb384249ddf767eed38807bed5c5c13e
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    plugin.ini
    b6330daceb8afdcaa57c880102a284ec
    Microsoft HTML Help Project
    plugins\plugin64.dll
    d50aecac53bdefc142db761f524381ca
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    README.md
    7c2f2ba6d847dff394cbe5c7b4316046
    Unicode text, UTF-8 text, with CRLF line terminators
    version.dll
    83ee6d44f4f60bd0ef9ec492bc25218d
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
download.paragames233.com:2095/download/eu4/EU4%E5%8F%8C%E5%AD%97%E8%8A%82%E8%A1%A5%E4%B8%81%EF%BC%881.36.2%EF%BC%89.zip
172.67.68.29 518 kB