Report Overview

  1. Submitted URL

    github.com/alex-free/libcrypt-patcher/releases/download/v1.0/lcp-v1.0-linux-x86_static.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-23 21:18:01

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/711234484/2414bae7-edad-4f78-9280-df26d27dc8c6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T211736Z&X-Amz-Expires=300&X-Amz-Signature=1d9d75937ddc687bb677d461477ade97ed89f3ca32b64277f233e9a109142757&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=711234484&response-content-disposition=attachment%3B%20filename%3Dlcp-v1.0-linux-x86_static.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    1.1 MB (1101075 bytes)

  2. Hash

    349f57bc8218483e2c8dd48e14df0e04

    dca1bf77faec3207a8eb6f9805d4c1052fdfefc7

  1. Archive (7)

  2. FilenameMd5File type
    lcp
    36d7114d029415a77e6612909d29fb36
    ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux)
    lcp-linux-spyro.png
    d43d8ce6087ec3847cd02f855db4095c
    PNG image data, 868 x 581, 8-bit/color RGBA, non-interlaced
    lcp-linux-ff9.png
    803aba2a7b06242bad4b57563d0c84d5
    PNG image data, 868 x 581, 8-bit/color RGBA, non-interlaced
    lcp-win-dino-crisis.png
    92144afa5995a0211ef33b23dc711310
    PNG image data, 1482 x 792, 8-bit/color RGBA, non-interlaced
    lcp-win-parasite-eve-2.png
    3ae6d97b6472e614eb656752744b6966
    PNG image data, 1483 x 792, 8-bit/color RGBA, non-interlaced
    readme.md
    691dfa45cf7beaf7fef9d21696aafa2a
    Unicode text, UTF-8 text, with very long lines (468)
    license.txt
    75382e4bb6a5f96fe6ee04b8ca28f174
    ASCII text

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/alex-free/libcrypt-patcher/releases/download/v1.0/lcp-v1.0-linux-x86_static.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/711234484/2414bae7-edad-4f78-9280-df26d27dc8c6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T211736Z&X-Amz-Expires=300&X-Amz-Signature=1d9d75937ddc687bb677d461477ade97ed89f3ca32b64277f233e9a109142757&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=711234484&response-content-disposition=attachment%3B%20filename%3Dlcp-v1.0-linux-x86_static.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK1.1 MB