Report Overview

  1. Submitted URL

    www.teamsable.com/wp-content/uploads/2022/06/BTP-R180II-Windows-V1.15.zip

  2. IP

    172.67.223.187

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-05-08 12:09:33

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    8

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
www.teamsable.comunknown2006-07-072015-01-192024-03-08

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    www.teamsable.com/wp-content/uploads/2022/06/BTP-R180II-Windows-V1.15.zip

  2. IP

    172.67.223.187

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    7.1 MB (7054267 bytes)

  2. Hash

    0b258d52d40255dc82a0acb4c1354a2b

    9a01c2bc7a4652de41cf0e5c53df7fd2a45609bb

  1. Archive (96)

  2. FilenameMd5File type
    ByUsbInt.dll
    f5dd779311ec837b8902e4784b9b8809
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    Left.bmp
    e49d4432e8172968e76bca46dd83c63d
    PC bitmap, Windows 3.x format, 166 x 317 x 24, image size 158502, resolution 3779 x 3779 px/m, cbSize 158556, bits offset 54
    PrinterConfig.ini
    9a1bea461b1fd4d9bd44929cb86f76a0
    ASCII text, with CRLF line terminators
    Setup.ini
    192a85f274f0bd6c395a88bd5aac6809
    Generic INItialization configuration [ProcessorVersion]
    setup_receipt.ini
    a77239aa131554df978685b25cf3d8a2
    ASCII text, with CRLF line terminators
    setup_receipt_64.ini
    40e82453218154a3b02dd272a8c3b43b
    ASCII text, with CRLF line terminators
    Uninstall.ini
    fb2ef5ed72347dc1191485190fa85111
    Generic INItialization configuration [BYMONITOR]
    Guide_CN.chm
    3e4591648a2bcdef86860091242915df
    MS Windows HtmlHelp Data
    Guide_EN.chm
    2faa90c3ef54560b07c333b9ba9d53ca
    MS Windows HtmlHelp Data
    Setup_CN.ini
    554f75c5b1d3080e81543680369f18db
    Generic INItialization configuration [Legal]
    Setup_EN.ini
    a9290d588628377586e139c622fcbffd
    Generic INItialization configuration [Legal]
    Uninstall_CN.ini
    062ddf95effc858444174a27d29c096b
    Generic INItialization configuration [Reboot]
    Uninstall_EN.ini
    ed59f806be69455eeaae4aaefe009cb7
    Generic INItialization configuration [Reboot]
    License_CN.txt
    3f2f022ad93c4bbdcb37ea8c09cdbb97
    ISO-8859 text, with very long lines (320), with CRLF line terminators
    License_EN.txt
    3c15d10acd02a965e1ee71c371611a48
    ASCII text, with very long lines (1444), with CRLF line terminators
    ByPortDriver.inf
    f67b5fdc3f82419a1804de4cd38baeec
    Windows setup INFormation
    Guide.chm
    b06bd56548e7fb22aea16c0746724182
    MS Windows HtmlHelp Data
    PrinterModeManager.exe
    4a1edba0c0d69ec8f25a0403d292ac6c
    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections
    USBPrintDll.dll
    382912a20115dfbcd07710caa8324f5d
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    Setup.exe
    54519bd44f12054317ea60c3f835f37f
    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections
    Uninstall.exe
    bb24dfc54ca071da548993d6ba0fd87d
    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections
    autoinstall.bat
    7385132f45cf6494aeda90aa70f892f6
    ASCII text, with CRLF line terminators
    bypusb.cat
    b3adc4025bf8bc9f3856fdf87448ac56
    DER Encoded PKCS#7 Signed Data
    BYPUSB.INF
    8b28c1a12d36ce67eb5041787d388c2b
    Windows setup INFormation
    BYPUSB.sys
    346149bcdd815859428581aab231cfcf
    PE32 executable (native) Intel 80386, for MS Windows, 6 sections
    Install.exe
    604564676cfb99a9e4fdcbc6ee686dfe
    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections
    bypusb.cat
    ee15d562fdfe097a11dba3e857201fb7
    DER Encoded PKCS#7 Signed Data
    BYPUSB.INF
    8b28c1a12d36ce67eb5041787d388c2b
    Windows setup INFormation
    BYPUSB.sys
    3a48aad076595a6af7978e7eecc95036
    PE32+ executable (native) x86-64, for MS Windows, 7 sections
    Install.exe
    68e74f9921110bc64b49f1767578c66c
    PE32+ executable (GUI) x86-64, for MS Windows, 5 sections
    USBPrintDll.dll
    e229260cd597531d10d92a734a2e1257
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    ByComMon.dll
    b0ba603911b6787c32d1f2e858ac97d6
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 4 sections
    ByComMonUI.dll
    6cd2576a9630052e9c65e9e5357e0177
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 4 sections
    ByLMonitor.dll
    c66dc4ab83f8b92274271500c2e3db16
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 4 sections
    BYPROCES_XP.dll
    8f39518862b8fda7035faeec42044cc5
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 4 sections
    byupm2k.dll
    7953f3cccfbb20ad56aa014d9771ce81
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 4 sections
    byupm2kui.dll
    6306663674c6ae02103b3e585afef9fa
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 4 sections
    CHF_R180.res
    c1685b34c8a1287b948881be1e671662
    Generic INItialization configuration [LAYOUT]
    CHN_R180.res
    b9be8b533138648a50e97008fe358eca
    Generic INItialization configuration [LAYOUT]
    DrverLogViewer.ini
    76a0546b610eb8c858db72907a9a6a8d
    Windows setup INFormation
    ENG_R180.res
    f093b283ce512c7053271eb11fc82535
    Generic INItialization configuration [LAYOUT]
    framedyn.dll
    e14c006e41af473d2b32b0581260ee14
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
    LANGUAGE_R180.dat
    61940e7a50f7eda881b21a8f936bf301
    ISO-8859 text, with CRLF line terminators
    newdev.dll
    feb83e3edacf83c1f400691d4d18cd1e
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 4 sections
    R180CONTROL.dat
    7efa8792d76244fc3185ecedaf3710b7
    ASCII text, with CRLF line terminators
    R180SXP.dll
    771b8c43b6511c26e5d60364a1230ec9
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 2 sections
    R180SXP.GPD
    b8795b6f6d8c4ec049fede2c15ce2eff
    ASCII text, with CRLF line terminators
    R180UI.dll
    a9520cdfb77e584a1e09ed02d0acf5ff
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 4 sections
    R180UI.ini
    8ec90995517be71e0e9be16eed363402
    ASCII text, with CRLF line terminators
    R180UNI.dll
    d5a641ca032ce3f9725449294f878807
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 4 sections
    R180XP.dll
    d273664f230e08f9830a1229f84cf962
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 2 sections
    R180XP.GPD
    2de871c0a924575314d79fabf712f29b
    ASCII text, with CRLF line terminators
    setup.cat
    ab30ffd1d3a7774c37c59634dc4949c6
    DER Encoded PKCS#7 Signed Data
    setup.inf
    bddd9a2b26c9e874da97f9bf3f7b644b
    Windows setup INFormation
    SNBCDriverlogViewer.exe
    176d30eca128748edd0070f77106856c
    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections
    srclient.dll
    7bf2202d70e3205badd722ae4d4c3fde
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
    STDNAMES.GPD
    cd0ba5f62202298a6367e0e34cf5a37e
    ASCII text, with CRLF line terminators
    TTFSUB.GPD
    bf1be04891ee2233796c86c1693d0645
    ASCII text, with CRLF line terminators
    UNIDRV.DLL
    c5b4ca0ddf8d155178d700f89dddecdf
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 4 sections
    UNIDRV.HLP
    6798f64959c913673bd66cd4e47f4a65
    MS Windows 3.1 help, Tue Apr 17 11:11:56 2001, 21225 bytes
    UNIDRVUI.DLL
    cbed8b756ad8fa15c585638589dbbb07
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 4 sections
    UNIRES.DLL
    41646b7710563a7d4f697b5e6bc8d2eb
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    USBInternalID.ini
    46a7de25df3a667915d5b03b8a3056b2
    ASCII text, with CRLF line terminators
    ByComMon.dll
    b0ba603911b6787c32d1f2e858ac97d6
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 4 sections
    ByComMonUI.dll
    6cd2576a9630052e9c65e9e5357e0177
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 4 sections
    ByLMonitor.dll
    ab2d5b6dcf4c674f7075c57826649a99
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 5 sections
    BYPROCES_XP.dll
    3125953dad290f9a49812235294691ce
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 5 sections
    byupm2k.dll
    a00b0a3c61c5b31ed578f797b21e7f3f
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 5 sections
    byupm2kui.dll
    20f55075687233a696c817d331c2defc
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 5 sections
    CHF_R180.res
    c1685b34c8a1287b948881be1e671662
    Generic INItialization configuration [LAYOUT]
    CHN_R180.res
    b9be8b533138648a50e97008fe358eca
    Generic INItialization configuration [LAYOUT]
    DrverLogViewer.ini
    76a0546b610eb8c858db72907a9a6a8d
    Windows setup INFormation
    ENG_R180.res
    f093b283ce512c7053271eb11fc82535
    Generic INItialization configuration [LAYOUT]
    framedyn.dll
    e14c006e41af473d2b32b0581260ee14
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
    LANGUAGE_R180.dat
    61940e7a50f7eda881b21a8f936bf301
    ISO-8859 text, with CRLF line terminators
    newdev.dll
    feb83e3edacf83c1f400691d4d18cd1e
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 4 sections
    R180CONTROL.dat
    7efa8792d76244fc3185ecedaf3710b7
    ASCII text, with CRLF line terminators
    R180SXP.dll
    4cce63a43aa8b790f7940bd53bb0bd25
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 3 sections
    R180SXP.GPD
    b8795b6f6d8c4ec049fede2c15ce2eff
    ASCII text, with CRLF line terminators
    R180UI.dll
    bd411998adf0461e7763210bdb31ed22
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 5 sections
    R180UI.ini
    8ec90995517be71e0e9be16eed363402
    ASCII text, with CRLF line terminators
    R180UNI.dll
    06ce162f1cf633724ea982c64487cbb9
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 5 sections
    R180XP.dll
    bd055957a425df0bbff0947abf64dc8c
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 2 sections
    R180XP.GPD
    2de871c0a924575314d79fabf712f29b
    ASCII text, with CRLF line terminators
    setup.cat
    352f06263c74c998190627c23a4d774f
    DER Encoded PKCS#7 Signed Data
    Setup.inf
    8cc81b63b91d59c9855618785538e874
    Windows setup INFormation
    SNBCDriverlogViewer.exe
    fd3ed8b7e85a4886b2eb9ac1c1bcf5b4
    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections
    srclient.dll
    7bf2202d70e3205badd722ae4d4c3fde
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
    STDNAMES.GPD
    cd0ba5f62202298a6367e0e34cf5a37e
    ASCII text, with CRLF line terminators
    TTFSUB.GPD
    bf1be04891ee2233796c86c1693d0645
    ASCII text, with CRLF line terminators
    UNIDRV.DLL
    c5b4ca0ddf8d155178d700f89dddecdf
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 4 sections
    UNIDRV.HLP
    6798f64959c913673bd66cd4e47f4a65
    MS Windows 3.1 help, Tue Apr 17 11:11:56 2001, 21225 bytes
    UNIDRVUI.DLL
    cbed8b756ad8fa15c585638589dbbb07
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 4 sections
    UNIRES.DLL
    41646b7710563a7d4f697b5e6bc8d2eb
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    USBInternalID.dat
    46a7de25df3a667915d5b03b8a3056b2
    ASCII text, with CRLF line terminators
    USBInternalID.ini
    46a7de25df3a667915d5b03b8a3056b2
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_stackstrings
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
www.teamsable.com/wp-content/uploads/2022/06/BTP-R180II-Windows-V1.15.zip
172.67.223.187200 OK7.1 MB