Report Overview

  1. Submitted URL

    www.rankingtactics.com/wp-content/uploads/zimmwriter_alternative_version.zip

  2. IP

    137.220.63.62

    ASN

    #20473 AS-CHOOPA

  3. Submitted

    2024-04-17 12:50:43

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    8

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
www.rankingtactics.comunknown2021-05-272021-06-212023-11-21

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    www.rankingtactics.com/wp-content/uploads/zimmwriter_alternative_version.zip

  2. IP

    137.220.63.62

  3. ASN

    #20473 AS-CHOOPA

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    18 MB (17835333 bytes)

  2. Hash

    b815cc6a139fc560b904613d2849606c

    2a38dd65d754d5317c16cb3a13e7481a107b37c1

  1. Archive (19)

  2. FilenameMd5File type
    curl-ca-bundle.crt
    1363ae92d22e83c42a7f82ab6c5b0711
    Unicode text, UTF-8 text
    curl.exe
    a006f28eadca91b9a8a20a62134a2baa
    PE32 executable (console) Intel 80386, for MS Windows, 7 sections
    libcurl.def
    4e1de1b02e4bb7cec04e6ea5edd501af
    ASCII text
    libcurl.dll
    7b51cda6406c2e3f3207c4fc0789f7e7
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 7 sections
    curl-ca-bundle.crt
    1363ae92d22e83c42a7f82ab6c5b0711
    Unicode text, UTF-8 text
    curl.exe
    a76354e3c1b539695b2544964f1ebbfa
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    libcurl-x64.def
    4e1de1b02e4bb7cec04e6ea5edd501af
    ASCII text
    libcurl-x64.dll
    5b3317e6e68deb00140099778b80964c
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    curl-ca-bundle.crt
    1363ae92d22e83c42a7f82ab6c5b0711
    Unicode text, UTF-8 text
    instructions.txt
    de861cb0d64976f0b5a075422998f510
    ASCII text, with very long lines (324), with CRLF line terminators
    libcurl-x64.dll
    5b3317e6e68deb00140099778b80964c
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    libcurl.dll
    7b51cda6406c2e3f3207c4fc0789f7e7
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 7 sections
    license.pdf
    60eb5a55d5b63974b6c84d0232f0b8e6
    PDF document, version 1.7, 8 pages
    license_additional.txt
    04e055b65c0b117a6658b3e05ae954f7
    ASCII text, with very long lines (754), with CRLF line terminators
    sqlite3.dll
    d0110f6c934822d54311ec7d4dd0f883
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    sqlite3_x64.dll
    839c51d9c8acea126077fc251a7d23a8
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    zimmwriter.exe
    f891e622e244fee29c5297cc924aca08
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
    _WebP_x64.dll
    2d33ce4154a8c09dc00d49e39e22bdeb
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections
    _WebP_x86.dll
    878f99be8fe9cd16969e219afdb7c049
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 9 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    meth_get_eip
    Public InfoSec YARA rulesmalware
    Identifies compiled AutoIT script (as EXE).
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
www.rankingtactics.com/wp-content/uploads/zimmwriter_alternative_version.zip
137.220.63.62200 OK18 MB