Report Overview

  1. Submitted URL

    github.com/microsoft/vcpkg/files/14125503/Cheat.Lab.2.7.2.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-18 09:33:24

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-repository-file-5c1aeb/68312233/14125503?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240418%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240418T093258Z&X-Amz-Expires=300&X-Amz-Signature=8fb0d98a57a82bc5ca4ba1dbb4fcc408843570089396f9d517068fd1ba83fa60&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=68312233&response-content-disposition=attachment%3Bfilename%3DCheat.Lab.2.7.2.zip&response-content-type=application%2Fx-zip-compressed

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.4 MB (1419664 bytes)

  2. Hash

    ecf943bf12019c1fd2a948b33d739657

    e1eab61b64b46d27746c969d1bfb65c24c49a57e

  1. Archive (1)

  2. FilenameMd5File type
    Cheat Lab 2.7.2.msi
    f97903fac84172871545926d6e553eb9
    Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.3, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 14:06:51 2020, Security: 0, Code page: 1252, Revision Number: {00FE08F5-576C-4B89-A91C-6447F4CD4F8A}, Number of Words: 2, Subject: Cheat Lab, Author: Cheat Lab Inc., Name of Creating Application: Cheat Lab, Template: x64;1033, Comments: This installer database contains the logic and data required to install Cheat Lab., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/microsoft/vcpkg/files/14125503/Cheat.Lab.2.7.2.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-repository-file-5c1aeb/68312233/14125503?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240418%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240418T093258Z&X-Amz-Expires=300&X-Amz-Signature=8fb0d98a57a82bc5ca4ba1dbb4fcc408843570089396f9d517068fd1ba83fa60&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=68312233&response-content-disposition=attachment%3Bfilename%3DCheat.Lab.2.7.2.zip&response-content-type=application%2Fx-zip-compressed
185.199.110.133200 OK1.4 MB