Report Overview

  1. Submitted URL

    valvedev.info/tools/vide/vide.zip

  2. IP

    69.163.224.116

    ASN

    #26347 DREAMHOST-AS

  3. Submitted

    2024-04-19 00:01:01

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
valvedev.infounknown2017-09-102017-10-072024-03-02

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    valvedev.info/tools/vide/vide.zip

  2. IP

    69.163.224.116

  3. ASN

    #26347 DREAMHOST-AS

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    10 MB (10472087 bytes)

  2. Hash

    8ab53f8fbedd12a37d2c9cf9d67c661e

    293ee00a083c98ba10bcdcb964d525809e42a6b5

  1. Archive (16)

  2. FilenameMd5File type
    lgpl-2.1.txt
    4fbd65380cdd255951079008b364516c
    ASCII text
    libgcc_s_dw2-1.dll
    000abdf5d3e31514801b44b954e1cf91
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
    libgomp-1.dll
    8b760f7c1cb1578c478cb5ce7629d93e
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
    libltdl-7.dll
    93ab9ef6c32bbf5991ac37c86cf4b447
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
    libMagick++-5.dll
    c112c6cbb279472d2a6f862efd72e7dc
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 20 sections
    libMagickCore-5.dll
    5151f5a3e7c7a5c23db3f972c25ef418
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 20 sections
    libMagickWand-5.dll
    16e911e1d23d603129bf8742018d1aab
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 20 sections
    libSingleApplication.dll
    ceafa7e42aebaec74f3955badeb86e03
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
    libstdc++-6.dll
    3a7d380f7da76a9b91d76a5c0506b04d
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
    muit.ini
    b1398134c8b061df398d3f810a7af1f5
    ASCII text
    noitazilait.ini
    15ccefffc3864b8aaa9ae2b3b39b942e
    ASCII text, with CRLF line terminators
    pthreadGC2.dll
    ac05fbba61f939cd90133032f2595c69
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 11 sections
    QtCore4.dll
    d2e745acb91ab0224ef7f79999d5492d
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 11 sections
    QtGui4.dll
    7c23f431dd082cfa676054250a8baf53
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 11 sections
    QtNetwork4.dll
    645e96097d10a8ca80c46e7ad77c5e54
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 11 sections
    VIDE.exe
    4264137fb45e1cb56b6ca343287d97b3
    PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 8 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_stackstrings

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
valvedev.info/tools/vide/vide.zip
69.163.224.116200 OK10 MB