Report Overview
Visitedpublic
2024-10-30 03:57:57
Tags
Submit Tags
URL
github.com/x64dbg/ScyllaHide/releases/download/v1.4/ScyllaHide_2023-03-24_13-03.zip
Finishing URL
about:privatebrowsing
IP / ASN
140.82.121.4
#36459 GITHUB
Title
about:privatebrowsing

Detections

urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
0

Host Summary

HostRankRegisteredFirst SeenLast Seen
github.com
14232007-10-092016-07-132024-10-30
objects.githubusercontent.com
1340602014-02-062021-11-012024-10-30

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Mnemonic Secure DNS

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


File detected

URL
objects.githubusercontent.com/github-production-release-asset-2e65be/50483854/9f2834dc-c332-4150-9b28-c9bbfbad3cf4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241030%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241030T035729Z&X-Amz-Expires=300&X-Amz-Signature=68228133c707e05fc865ba47d96984b3103ac848adf9ff48af19d028e7f7d910&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DScyllaHide_2023-03-24_13-03.zip&response-content-type=application%2Foctet-stream
IP / ASN
185.199.109.133
#54113 FASTLY
File Overview
File TypeZip archive data, at least v1.0 to extract, compression method=store
Size3.8 MB (3804223 bytes)
MD5138bffc8d10d42fc5c43194f632dfac8
SHA19f1769eb39f971e2fb72c539dbc76788982ad14b
Archive (33)
FilenameMD5File type
HookLibraryx64.dllfa73e425c9fa4c1affe9fab6c6b44a0aPE32+ executable (DLL) (GUI) x86-64, for MS Windows, 5 sections
HookLibraryx86.dll56290afbc15b16b58125edbf1cf0b42dPE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
scylla_hide.ini4768228d9bb7186c615ebba9deb37589ASCII text, with CRLF line terminators
ScyllaHideGenericPluginx64.dll75c8823270e0c30e0595eecd1dcce5c0PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
ScyllaHideGenericPluginx86.dllb6e8088256d6c5651e05571ed6f3c1acPE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
HookLibraryx64.dllfa73e425c9fa4c1affe9fab6c6b44a0aPE32+ executable (DLL) (GUI) x86-64, for MS Windows, 5 sections
HookLibraryx86.dll56290afbc15b16b58125edbf1cf0b42dPE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
HookLibraryx64.dllfa73e425c9fa4c1affe9fab6c6b44a0aPE32+ executable (DLL) (GUI) x86-64, for MS Windows, 5 sections
HookLibraryx86.dll56290afbc15b16b58125edbf1cf0b42dPE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
scylla_hide.ini4768228d9bb7186c615ebba9deb37589ASCII text, with CRLF line terminators
InjectorCLIx64.exe46ec21b55e268cd214fddc246fa6cfefPE32+ executable (console) x86-64, for MS Windows, 7 sections
InjectorCLIx86.exe504f5e5e1a3eac0d219c4bc02a7b3cf9PE32 executable (console) Intel 80386, for MS Windows, 5 sections
HookLibraryx86.dll56290afbc15b16b58125edbf1cf0b42dPE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
scylla_hide.ini4768228d9bb7186c615ebba9deb37589ASCII text, with CRLF line terminators
ScyllaHideOlly1Plugin.dll382ac3c488fff5425735259a7f4a3c27PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
HookLibraryx86.dll56290afbc15b16b58125edbf1cf0b42dPE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
scylla_hide.ini4768228d9bb7186c615ebba9deb37589ASCII text, with CRLF line terminators
ScyllaHideOlly2Plugin.dll7afd087baeacc91b8ab73620811511c9PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
scylla_hide.ini4768228d9bb7186c615ebba9deb37589ASCII text, with CRLF line terminators
ScyllaHide.pdf3061b136fe25f173ceffd2f025d7727bPDF document, version 1.5, 10 page(s)
ScyllaTest_x64.exe7c0fff1c23d98bb8f0669a03b8fd776fPE32+ executable (GUI) x86-64, for MS Windows, 6 sections
ScyllaTest_x86.exee736493dd66be330b6d8bfba69d5d740PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections
HookLibraryx64.dllfa73e425c9fa4c1affe9fab6c6b44a0aPE32+ executable (DLL) (GUI) x86-64, for MS Windows, 5 sections
HookLibraryx86.dll56290afbc15b16b58125edbf1cf0b42dPE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
scylla_hide.ini4768228d9bb7186c615ebba9deb37589ASCII text, with CRLF line terminators
ScyllaHideTEPluginx64.dll778f67656c204d53040f5cb644cd4d0aPE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
ScyllaHideTEPluginx86.dllf59235b46d86b2df13dad1b540a2f915PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
HookLibraryx86.dll56290afbc15b16b58125edbf1cf0b42dPE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
scylla_hide.ini4768228d9bb7186c615ebba9deb37589ASCII text, with CRLF line terminators
ScyllaHideX64DBGPlugin.dp326977dad5ccf5100dd7f06d690f531312PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
HookLibraryx64.dllfa73e425c9fa4c1affe9fab6c6b44a0aPE32+ executable (DLL) (GUI) x86-64, for MS Windows, 5 sections
scylla_hide.ini4768228d9bb7186c615ebba9deb37589ASCII text, with CRLF line terminators
ScyllaHideX64DBGPlugin.dp64d02c321a22eb682e11265c058b54468aPE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections

Detections

AnalyzerVerdictAlert
YARAhub by abuse.chmalware
files - file ~tmp01925d3f.exe
YARAhub by abuse.chmalware
files - file ~tmp01925d3f.exe
YARAhub by abuse.chmalware
files - file ~tmp01925d3f.exe
YARAhub by abuse.chmalware
files - file ~tmp01925d3f.exe
YARAhub by abuse.chmalware
files - file ~tmp01925d3f.exe
YARAhub by abuse.chmalware
files - file ~tmp01925d3f.exe
YARAhub by abuse.chmalware
files - file ~tmp01925d3f.exe
YARAhub by abuse.chmalware
files - file ~tmp01925d3f.exe
YARAhub by abuse.chmalware
files - file ~tmp01925d3f.exe
YARAhub by abuse.chmalware
files - file ~tmp01925d3f.exe
YARAhub by abuse.chmalware
files - file ~tmp01925d3f.exe
YARAhub by abuse.chmalware
files - file ~tmp01925d3f.exe
VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize