Report Overview

  1. Submitted URL

    www.iposcomputer.com.my/_files/archives/fdcea5_96774bf55de444cab6c551f7299fd02d.zip

  2. IP

    34.149.87.45

    ASN

    #396982 GOOGLE-CLOUD-PLATFORM

  3. Submitted

    2024-05-04 09:08:07

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
www.iposcomputer.com.myunknownunknown2019-07-092022-08-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    www.iposcomputer.com.my/_files/archives/fdcea5_96774bf55de444cab6c551f7299fd02d.zip

  2. IP

    34.149.87.45

  3. ASN

    #396982 GOOGLE-CLOUD-PLATFORM

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    1.4 MB (1358471 bytes)

  2. Hash

    fb0e436adc73b392ac86243c0395516e

    ed19f114aa305eb38b8853de34f07dfdb52dcb4a

  1. Archive (22)

  2. FilenameMd5File type
    -+8¦.ico
    46565ed477b3099ffd54899d90666eed
    MS Windows icon resource - 1 icon, 48x48, 8 bits/pixel
    Black.bmp
    bb81de7d2effab0521feb17f56442222
    PC bitmap, Windows 3.x format, 15 x 15 x 24, image size 720, cbSize 774, bits offset 54
    Green.bmp
    9ada34dda96e8f063222e2d60358080b
    PC bitmap, Windows 3.x format, 15 x 15 x 24, image size 720, cbSize 774, bits offset 54
    Red.bmp
    23a2bd879d0b964384835cb27ac1e469
    PC bitmap, Windows 3.x format, 15 x 15 x 24, image size 720, cbSize 774, bits offset 54
    XinYeLogo.bmp
    c6a89887a5c70b3277010e0ddd056dbb
    PC bitmap, Windows 3.x format, 85 x 77 x 32, resolution 3780 x 3780 px/m, cbSize 26234, bits offset 54
    XprintLogo.bmp
    c6a89887a5c70b3277010e0ddd056dbb
    PC bitmap, Windows 3.x format, 85 x 77 x 32, resolution 3780 x 3780 px/m, cbSize 26234, bits offset 54
    EnCodeQr.dll
    25fcf57d840630d3132eda3343f1cf3c
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    How to Disable Printer Sounds - Screen Shot.jpg
    8d56105bd405e23361bc75e4aa059a30
    JPEG image data, JFIF standard 1.02, resolution (DPI), density 120x120, segment length 16, comment: "LEADTOOLS v20.0", baseline, precision 8, 954x480, components 3
    +¦¦ª.bmp
    3c36c8b2168afd7f123c02fc86d8607a
    PC bitmap, Windows 3.x format, 566 x 566 x 24, image size 962200, resolution 11811 x 11811 px/m, cbSize 962254, bits offset 54
    -+8¦.bmp
    ccde3eb2a3739c569895912932c2b45d
    PC bitmap, Windows 3.x format, 566 x 566 x 24, image size 962200, resolution 11811 x 11811 px/m, cbSize 962254, bits offset 54
    JsLogo.bmp
    8890db73d2c50522f010d2e2860f1c17
    PC bitmap, Windows 3.x format, 128 x 175 x 24, image size 67200, cbSize 67254, bits offset 54
    Rabit.bmp
    e74212e0ad0f5f73d570f6c8b9b055bc
    PC bitmap, Windows 3.x format, 228 x 76 x 1, image size 2432, resolution 3780 x 3780 px/m, cbSize 2494, bits offset 62
    XinYe.bmp
    7799339e1c3c0a60fde85f2a5a58de97
    PC bitmap, Windows 3.x format, 200 x 200 x 32, resolution 3780 x 3780 px/m, cbSize 160054, bits offset 54
    READ MEEEEE.txt
    d142f456501cc256894f2528a2949abd
    ASCII text, with CRLF line terminators
    temp.txt
    6e609e6e081a268ba12085cf65d57027
    data
    TempQr.bmp
    4cfd148360cad6b9c73d36192b414ba4
    PC bitmap, Windows 3.x format, 231 x 231 x 1, image size 7392, 2 important colors, cbSize 7454, bits offset 62
    BmpHexFile.txt
    8b30b0fbff03e2ced409735393d96ca8
    ASCII text, with very long lines (65536), with no line terminators
    Traditional_58.jsp
    66984f6859900f71875db3a0295fc569
    data
    Traditional_76.jsp
    2912cdf3eff188f56044972c058f3b47
    data
    Traditional_80.jsp
    71b2994197cdddd2dd999dec2554128d
    data
    XPrinter.exe
    41d9ae13f2e352df992fcc9fe69d11d2
    PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections
    XPrinter.ini
    9c413198f09da136d7491d9092534e99
    Generic INItialization configuration [Port Name]

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
www.iposcomputer.com.my/_files/archives/fdcea5_96774bf55de444cab6c551f7299fd02d.zip
34.149.87.45200 OK1.4 MB