Report Overview

  1. Submitted URL

    github.com/maaaaz/thc-hydra-windows/releases/download/v9.1/thc-hydra-windows-v9.1.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-10 08:32:09

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    6

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/23040344/821b7880-d4bc-11ea-9500-635d653ef5f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T083139Z&X-Amz-Expires=300&X-Amz-Signature=d0aa483ec6dd6a698f785fc95c2339cf2711519cf8f025e31c0d3c97f5bb38b8&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=23040344&response-content-disposition=attachment%3B%20filename%3Dthc-hydra-windows-v9.1.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    8.3 MB (8255073 bytes)

  2. Hash

    aa0a66a38adaaf75d42be196d79afc6d

    5e96cf7eae6d3f524018ee0ce0679a34d7ae6e4c

  1. Archive (36)

  2. FilenameMd5File type
    cygcom_err-2.dll
    e95ab0a28056face07a889031240da32
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    cygcrypto-1.0.0.dll
    2634d37b3e12333b293e07ea960460f6
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 12 sections
    cygcrypto-1.1.dll
    d6fb14a60fcdb754c4cbb463c6ed59ab
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 12 sections
    cygfreerdp2-2.dll
    d322baf39282edb6c1632d24d3d9b1ee
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    cyggcc_s-seh-1.dll
    f1debcd32e64d8cb0bf9171e411242c8
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    cyggcrypt-20.dll
    b1a7de86aeaf2220c885e80a4a8e8748
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    cyggpg-error-0.dll
    e4c57eb7d2aa00d2bc4bbd97454375fd
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    cyggssapi_krb5-2.dll
    3dcbef6e5c24f3f0ee3ed260b184b1ad
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    cygiconv-2.dll
    6a4fa71663356a4fc090e59d08e08bb6
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 12 sections
    cygidn-11.dll
    1097113ef5e44a9c843353403c7403c4
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    cygintl-8.dll
    7fac4ef42d05cd5657813947ed89ae07
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 12 sections
    cygjpeg-8.dll
    c34ec1a18986d4c776bc9d5978969757
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    cygk5crypto-3.dll
    b90c073546aef47cedbbd3ef136d7318
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 12 sections
    cygkrb5-3.dll
    49284daa377f90f877cf4a1dca218eb0
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    cygkrb5support-0.dll
    dcd577105aa68edd453200b7da9edd7e
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    cyglber-2-4-2.dll
    124c55e2323785d93083521812c88d18
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    cygldap_r-2-4-2.dll
    7ad993fad48ca0f3a43f05695814ace6
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    cygmariadb-3.dll
    580ec895e39a6c2261b5886e46f1715c
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    cygpcre-1.dll
    8ca2f1b828eede76438154f6b7d4250f
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    cygpq-5.dll
    b965b648489b4560d78a752f89838b9f
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 10 sections
    cygsasl2-3.dll
    453379594948d6b9cbd1ba42699b5e2f
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    cygssh-4.dll
    653748ba165efa52bd7e330a6db3c4c1
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    cygssl-1.0.0.dll
    0fd609c0474891dabc4ca026b1744ece
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 12 sections
    cygssl-1.1.dll
    b7120a12dd7c09ff093de3ee16e98dff
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 12 sections
    cygwin1.dll
    cb4431ac57843710d283feff26873e09
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 15 sections
    cygwinpr2-2.dll
    b9910b7fbad31fefb450d308f3ee6676
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    cygX11-6.dll
    17454799fb654ca1755d80a9a14e2c60
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    cygXau-6.dll
    18f6d195dd54533553b98ca82632d33f
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    cygxcb-1.dll
    b776f24ca5a9ed3ca331a27e44beea4a
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    cygXdmcp-6.dll
    f3a5ca1acb2fc1e60ee954f819a0ddcd
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    cygxkbfile-1.dll
    8dc328d99c02f71c220c36217175a9ee
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    cygz.dll
    fe53eb02859d9da38274b7a3240ac49f
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 12 sections
    dpl4hydra.sh
    b38f0955d19edd225691273dc4a4321e
    POSIX shell script, ASCII text executable, with very long lines (319)
    hydra-wizard.sh
    4b7b97ef1c4898445384b3b1512f341a
    POSIX shell script, ASCII text executable
    hydra.exe
    9b4fca18ba3df92ea7856b794da91889
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections
    pw-inspector.exe
    bf59e103ef8ac011f0ea86e0ce8a1dc0
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Chinese Hacktool Set - file hydra.exe
    Public Nextron YARA rulesmalware
    Chinese Hacktool Set - file hydra.exe
    Public Nextron YARA rulesmalware
    Chinese Hacktool Set - file pw-inspector.exe
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/maaaaz/thc-hydra-windows/releases/download/v9.1/thc-hydra-windows-v9.1.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/23040344/821b7880-d4bc-11ea-9500-635d653ef5f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T083139Z&X-Amz-Expires=300&X-Amz-Signature=d0aa483ec6dd6a698f785fc95c2339cf2711519cf8f025e31c0d3c97f5bb38b8&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=23040344&response-content-disposition=attachment%3B%20filename%3Dthc-hydra-windows-v9.1.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK8.3 MB