Report Overview

  1. Submitted URL

    packetstormsecurity.com/files/download/14742/thc-mag3.zip

  2. IP

    198.84.60.198

    ASN

    #54876 ROKABEAR

  3. Submitted

    2024-04-17 14:04:18

    Access

    public

  4. Website Title

    Download: thc-mag3.zip ≈ Packet Storm

  5. Final URL

    packetstormsecurity.com/files/download/14742/thc-mag3.zip

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
packetstormsecurity.com3677822001-04-092012-10-282024-04-16
packetstatic.comunknown2008-10-102012-05-292024-04-16
ssl.googleanalytics.comunknown2005-01-262014-01-162024-04-16
dl.packetstormsecurity.netunknown2001-04-092012-05-252024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    dl.packetstormsecurity.net/groups/thc/thc-mag3.zip

  2. IP

    198.84.60.200

  3. ASN

    #54876 ROKABEAR

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    96 kB (96229 bytes)

  2. Hash

    bcb173b0cdc2cfdf4e779928c80f85c4

    ea11bd988a2f2fa5b9ee7f2efab812ce0f91973b

  1. Archive (14)

  2. FilenameMd5File type
    AH-1_0B.TAR
    2b46356d8277271d22ad884563ae805d
    POSIX tar archive (GNU)
    INDEX.THC
    7f7daf7627bca127bf472fc16f03c13e
    data
    INDEX.HTM
    b246e2e6149ea12b90447d56b2023aa7
    HTML document, ASCII text, with CRLF line terminators
    SNIFFNFS.TAR
    406a119bdfb1631817f2556eb21c613b
    POSIX tar archive
    FILE_ID.DIZ
    fedcfd1356fd3a139bd44084d764cf38
    data
    SENDMAIL.THC
    42b10316215304b455de89d2f1eafd40
    C source, ASCII text, with CRLF line terminators
    HOW2HACK.THC
    917ae13abdf476d30cb8c294688c861d
    data
    THC.NFO
    9df7266299eba62e4627d5f99ede96bf
    data
    OVERFLOW.THC
    f30a0809a280edc7290ef17137aebf73
    data
    COVER-1.THC
    6ac85a1e5f4b79e100707dac24ecda58
    data
    COVER-2.THC
    38b2cbe3aa2b2fb5cf6072803d085d62
    data
    SUXX.NFO
    cb278febcde3a400ee9a95606e638f23
    data
    EXPRESS.BUS
    2e7a1a7091e378b4fd3b8fe6cddb331e
    ISO-8859 text, with CRLF line terminators
    FUNKTAXI.EXE
    d01488d4d1d4b844ece9d228c8be4bae
    MS-DOS executable, MZ for MS-DOS, WWPACK compressed

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (5)

HTTP Transactions (19)

URLIPResponseSize
packetstormsecurity.com/files/download/14742/thc-mag3.zip
198.84.60.198200 OK21 kB
packetstatic.com/js1651606189/pss.js
198.84.60.198200 OK10 kB
packetstatic.com/css1651606189/pss.css
198.84.60.198200 OK35 kB
packetstatic.com/js1651606189/pt.js
198.84.60.198200 OK167 kB
packetstatic.com/img1514015884/s_facebook.png
198.84.60.198200 OK1.2 kB
packetstatic.com/img1514015884/o_close.png
198.84.60.198200 OK1.1 kB
packetstatic.com/img1514015884/s_twitter.png
198.84.60.198200 OK1.2 kB
packetstatic.com/img1514015884/s_rss.png
198.84.60.198200 OK1.4 kB
packetstatic.com/img/t_bg.jpg
198.84.60.198200 OK8.3 kB
packetstatic.com/img/t_srch_bg.png
198.84.60.198200 OK175 B
packetstatic.com/img/t_srch_btn.png
198.84.60.198200 OK1.0 kB
packetstatic.com/img/bg_tn0.gif
198.84.60.198200 OK91 B
ssl.googleanalytics.com/ga.js
142.250.74.72404 Not Found1.6 kB
packetstatic.com/img/bg_tn1.gif
198.84.60.198200 OK91 B
packetstatic.com/img1514015884/ps_logo.png
198.84.60.198200 OK15 kB
packetstatic.com/img/bg_c.gif
198.84.60.198200 OK49 B
packetstatic.com/img/ft_bg.png
198.84.60.198200 OK218 B
packetstormsecurity.com/img/pss.ico
198.84.60.198200 OK1.4 kB
dl.packetstormsecurity.net/groups/thc/thc-mag3.zip
198.84.60.200200 OK96 kB