Report Overview

  1. Submitted URL

    github.com/cyd01/KiTTY/releases/download/v0.76.1.13/kitty-bin-0.76.1.13.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-23 14:31:58

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    8

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/154540955/cffb953e-48dd-4b34-9bd4-28ee5bb2eccb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T143130Z&X-Amz-Expires=300&X-Amz-Signature=b564430c99140c41ed200d3740e04bfd0dc1bb9e90425bb898820a9dabef7a4a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=154540955&response-content-disposition=attachment%3B%20filename%3Dkitty-bin-0.76.1.13.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    6.0 MB (5990117 bytes)

  2. Hash

    f1db9d830887c3d6ebd47dedd1e7810a

    772f7ad970a281f947fb38cf12db87a1a89a8c15

  1. Archive (12)

  2. FilenameMd5File type
    kageant.exe
    7bef3710c56bb228c628573ef609f572
    PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 9 sections
    kitty-beta.exe
    55fd218c7d97a1b3360ceb3a55de500b
    PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed, 3 sections
    kitty.exe
    8ba2320f4fb1fed276df1e68067d2cd0
    PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed, 3 sections
    kitty_nocompress.exe
    bca0ac7e49ced53166b60fd38656d736
    PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 9 sections
    kitty_portable.exe
    7f388f11ff03350085d0a84e4c7b0e1c
    PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed, 3 sections
    kittygen.exe
    1886da422f7670352a36de51a19cd220
    PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 9 sections
    klink.exe
    e22cd055c804517d5303d9b7c59898f0
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 9 sections
    kscp.exe
    56e17f814470af4302cc5952a3e5d90e
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 9 sections
    ksftp.exe
    4e64eea05f10c83c0e059a4844c1dde6
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 9 sections
    genpass.exe
    c88a69a3e57ca6426d40413b783ea539
    PE32 executable (console) Intel 80386, for MS Windows, 14 sections
    cygtermd.exe
    fecf8a00108a3c5c3979853c55c8550c
    PE32+ executable (console) x86-64, for MS Windows, 16 sections
    cygwin1.dll
    e46cc83b391a2e719f77ffe5310c2294
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 15 sections

    Detections

    AnalyzerVerdictAlert
    Malpedia's yara-signator rulesmalware
    Detects win.whispergate.
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/cyd01/KiTTY/releases/download/v0.76.1.13/kitty-bin-0.76.1.13.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/154540955/cffb953e-48dd-4b34-9bd4-28ee5bb2eccb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T143130Z&X-Amz-Expires=300&X-Amz-Signature=b564430c99140c41ed200d3740e04bfd0dc1bb9e90425bb898820a9dabef7a4a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=154540955&response-content-disposition=attachment%3B%20filename%3Dkitty-bin-0.76.1.13.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK6.0 MB