Report Overview

  1. Submitted URL

    github.com/Artikash/Textractor/files/14367288/texthook-20240221.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-08 09:01:30

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-repository-file-5c1aeb/134180348/14367288?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T090105Z&X-Amz-Expires=300&X-Amz-Signature=e2fd79ad39eb1aaf219fad9e006de28c94180da4cdd815bb35befb0d77b43ae9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=134180348&response-content-disposition=attachment%3Bfilename%3Dtexthook-20240221.zip&response-content-type=application%2Fzip

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    573 kB (573364 bytes)

  2. Hash

    260d57d685022dcb467cfdb02b77e2e7

    e57159a4a4992ea36653d79ed6d1f0a38e95a0ec

  1. Archive (2)

  2. FilenameMd5File type
    texthook.dll
    cdfe9097875d3de1e431cf3decb42196
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 10 sections
    texthook.dll
    9d7a6e41bd393e795fb4031cd245b576
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 8 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Artikash/Textractor/files/14367288/texthook-20240221.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-repository-file-5c1aeb/134180348/14367288?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T090105Z&X-Amz-Expires=300&X-Amz-Signature=e2fd79ad39eb1aaf219fad9e006de28c94180da4cdd815bb35befb0d77b43ae9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=134180348&response-content-disposition=attachment%3Bfilename%3Dtexthook-20240221.zip&response-content-type=application%2Fzip
185.199.111.133200 OK573 kB