Report Overview

  1. Submitted URL

    github.com/mcychan/nQuant.cs/releases/download/1.84/imgV64_18.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-10 06:01:45

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/154477414/233d4789-8553-4ad4-9623-a8aba679cb22?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T060118Z&X-Amz-Expires=300&X-Amz-Signature=a1887010df91ab33606a5d1623c58bd3f9e4dc991229168f7401ce0debe5a6de&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=154477414&response-content-disposition=attachment%3B%20filename%3DimgV64_18.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    5.7 MB (5682343 bytes)

  2. Hash

    036f8f715f48d3930d60514a643b3be0

    ab1a79a551c6fe6792de22c219e672281b57f7d7

  1. Archive (11)

  2. FilenameMd5File type
    dav1d.dll
    fc86730280d50b3f594767ccb8343aa7
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    heif.dll
    f1b7c3ce614585d1554dbc9921124de4
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    ImgV64.exe
    03fefc0fde9d9edc8a22c9a44f953e83
    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
    english.lng
    7446d748189fcad68b834e17730cbb37
    Generic INItialization configuration [Header]
    german.lng
    d5a13c19954f67a58706633ae6cbb4d3
    Generic INItialization configuration [FileMenu]
    japanese.lng
    3d3868886c59f40165aab5ea1411e4ac
    Generic INItialization configuration [FileMenu]
    spanish.lng
    0a9d25f1d29746b0064c5394bf2d782b
    Generic INItialization configuration [Header]
    s_chinese.lng
    acdf870802bda452f9251bfbd871b16f
    Generic INItialization configuration [FileMenu]
    t_chinese.lng
    d43d97fcf50bfe857751df2367c12029
    Generic INItialization configuration [FileMenu]
    libx265.dll
    23373ca6afe2da8ee5d98a7d962de8cd
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 9 sections
    de265.dll
    e912432840c8263c842de7bd6592ff94
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/mcychan/nQuant.cs/releases/download/1.84/imgV64_18.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/154477414/233d4789-8553-4ad4-9623-a8aba679cb22?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T060118Z&X-Amz-Expires=300&X-Amz-Signature=a1887010df91ab33606a5d1623c58bd3f9e4dc991229168f7401ce0debe5a6de&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=154477414&response-content-disposition=attachment%3B%20filename%3DimgV64_18.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK5.7 MB