Report Overview

  1. Submitted URL

    hddscan.com/download/HDDScan-3.3.zip

  2. IP

    64.227.26.16

    ASN

    #14061 DIGITALOCEAN-ASN

  3. Submitted

    2024-03-28 23:45:12

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
hddscan.com5023202008-06-282012-05-222024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    hddscan.com/download/HDDScan-3.3.zip

  2. IP

    64.227.26.16

  3. ASN

    #14061 DIGITALOCEAN-ASN

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    3.8 MB (3822364 bytes)

  2. Hash

    2adb6a6cebdb00a5c973cce7450fd7b2

    f2f3e971c3a15761f4de5916c55e4cb3323efb0c

  1. Archive (21)

  2. FilenameMd5File type
    Articles on HDD Operation and Data Recovery.URL
    ede633c9a5ac5722630ca16779a0f479
    MS Windows 95 Internet shortcut text (URL=<http://hddscan.com/doc/articles.html>), ASCII text, with CRLF line terminators
    DEFECTSL.xslt
    8c7b540db91b8d4364228c4a51888c05
    XML 1.0 document, ASCII text, with CRLF line terminators
    DEFECTSP.xslt
    b2a3c0216225c847e6c5f5c925c7c14e
    XML 1.0 document, ASCII text, with CRLF line terminators
    Flash.ini
    7e33f7c3bb00eb9b355c113c7adb3717
    Generic INItialization configuration [2CD3D19558]
    GREEN.ico
    847056e5c4bafa4a26f9220d4b649328
    MS Windows icon resource - 1 icon, 16x16
    HDD.jpg
    6f7436bb953d3d8eb9111a879762b976
    JPEG image data, JFIF standard 1.02, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2008:05:31 23:12:35], baseline, precision 8, 237x200, components 1
    HDDScan Website.URL
    b504dc01f6bbe0d2a69c2907fbf7faa9
    MS Windows 95 Internet shortcut text (URL=<http://hddscan.com/>), ASCII text, with CRLF line terminators
    HDDScan-eng.pdf
    a88a4dabe42e0c27c8bd1b6ddf1e4e6a
    PDF document, version 1.3, 24 pages
    HDDScan-rus.pdf
    cb6c716cc4031ae6b5c7754737ef1755
    PDF document, version 1.3, 24 pages
    HDDScan.exe
    15835417977234393c4787efecfae6f1
    PE32 executable (GUI) Intel 80386, for MS Windows, PECompact2 compressed, 2 sections
    IDEID.xslt
    76d01a54276cb2f05448964f96319635
    XML 1.0 document, ASCII text, with CRLF line terminators
    pad_file.xml
    edb3739e17491b7d0af6da4ca6015afa
    XML 1.0 document, Unicode text, UTF-8 text, with very long lines (476), with CRLF line terminators
    RED.ico
    73243155182be48f87666e64dcb186a1
    MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel
    SCSIID.xslt
    584d0ffcd85432f790e3788da5ad5b65
    XML 1.0 document, ASCII text, with CRLF line terminators
    SMART.xml
    e78f16f9943630944f218bcfd4ec74bd
    XML document, ASCII text, with very long lines (2486), with CRLF line terminators
    SMART.xslt
    98c24ecb6e36ed696c1267ef45b5890a
    XML 1.0 document, ASCII text, with CRLF line terminators
    SMART_SCSI.xslt
    7465b7ae9fc2e0988cf6960a1d6d07fa
    XML 1.0 document, ASCII text, with CRLF line terminators
    TEST.xslt
    471460c3f199ce55f35112006012e82a
    XML 1.0 document, ASCII text, with CRLF line terminators
    what's new - eng.txt
    162a6dfc2ef293e01d3b59102cb1be30
    ASCII text, with CRLF line terminators
    what's new - rus.txt
    10673f94ae469595e249d12fb16f3a34
    ISO-8859 text, with CRLF line terminators
    YELLOW.ico
    269da8565ab7aa77094c0c8d44567d82
    MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    pe_packer_pecompact2
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
hddscan.com/download/HDDScan-3.3.zip
64.227.26.16200 OK3.8 MB