Report Overview

  1. Submitted URL

    comsystem-tlt.ru/ME_TXE/MEAnalyzer.zip

  2. IP

    185.219.42.91

    ASN

    #211642 AdminVPS OOO

  3. Submitted

    2024-04-24 12:03:58

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
comsystem-tlt.ruunknown2012-10-052019-07-242024-02-20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    comsystem-tlt.ru/ME_TXE/MEAnalyzer.zip

  2. IP

    185.219.42.91

  3. ASN

    #211642 AdminVPS OOO

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    6.7 MB (6692352 bytes)

  2. Hash

    445f88de788c43496691ef28163e083f

    f8422b6019ff7f1aef2c7a59c2173bbd0593822e

  1. Archive (8)

  2. FilenameMd5File type
    Changelog.txt
    52fd437969dcbf0c7b7bb0d24450eb8e
    Unicode text, UTF-8 text
    FileTable.dat
    87ac03bc2df70b814114161fac813cb9
    JSON text data
    Huffman.dat
    ee9888aa41623cd1043f153c4d3bb063
    JSON text data
    LICENSE
    31d9c28e254f6cbd62edd52c6c096f71
    ASCII text, with very long lines (756)
    MEA.dat
    b6d4ddec2705a956e73cae1408c86548
    ASCII text
    MEA.exe
    a8731c46ee5e7d0288e08ae80e303d61
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    MEA.py
    e06d89969dc82e27cd1afe6104a35067
    Python script, ASCII text executable
    README.md
    32d817204298443afe1a737f15f13cca
    ASCII text, with very long lines (1217)

    Detections

    AnalyzerVerdictAlert
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
comsystem-tlt.ru/ME_TXE/MEAnalyzer.zip
185.219.42.91200 OK6.7 MB