Report Overview

  1. Submitted URL

    www.almy.us/files/xl305linux.zip

  2. IP

    162.241.24.182

    ASN

    #46606 UNIFIEDLAYER-AS-1

  3. Submitted

    2024-05-05 06:28:14

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
www.almy.usunknown2003-03-062013-09-042020-02-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    www.almy.us/files/xl305linux.zip

  2. IP

    162.241.24.182

  3. ASN

    #46606 UNIFIEDLAYER-AS-1

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    340 kB (339896 bytes)

  2. Hash

    17a9955f8dcda503fc61984562b937f3

    6a0e46d3afabfb360e3c7a307afedb3e52e48632

  1. Archive (8)

  2. FilenameMd5File type
    .DS_Store
    194577a7e20bdcc7afbb718f502c134c
    Apple Desktop Services Store
    ._.DS_Store
    f0d9d90674bab5908378533975df5a01
    AppleDouble encoded Macintosh file
    read.me
    82deae4f83cc6e0b842531c6fc0ef3a1
    ASCII text, with CRLF line terminators
    readme.upd
    a403cfea19af0e3396166c532678d41a
    ASCII text, with CRLF line terminators
    xlisp
    3c3d41b67ffae3e0478de1b302c45da6
    ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV)
    ._xlisp
    7621994cb4917f52627603f1a7f02938
    AppleDouble encoded Macintosh file
    xlispg
    101fc14058ff7fa395de969ac84f207b
    ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV)
    ._xlispg
    daa5da8c959ce801a5b1eea078f3e9b7
    AppleDouble encoded Macintosh file

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    meth_get_eip

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
www.almy.us/files/xl305linux.zip
162.241.24.182200 OK340 kB