Report Overview

  1. Submitted URL

    github.com/poky1084/HiloBot-v3/releases/download/Hilo-v3/Hilo_v3.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-23 21:16:07

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/389872835/43e09638-838a-4b2c-8b5d-2eefaa3523b5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T211541Z&X-Amz-Expires=300&X-Amz-Signature=62baf5e3c8297cd09e333ba65af25217ec6f4af82c535fa2534b151c79692399&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=389872835&response-content-disposition=attachment%3B%20filename%3DHilo_v3.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    417 kB (417234 bytes)

  2. Hash

    b9dd82c6f68c2e500561a63167595920

    0b38cc99c5820067c244983b4b12aaa37cd30b82

  1. Archive (5)

  2. FilenameMd5File type
    Hilo-v3.exe
    35d94d47f7ee39be2576b29839a596b9
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Hilo-v3.exe.config
    21fa0b1d75c0cc7369f1e735fe90c7a9
    XML 1.0 document, ASCII text, with CRLF line terminators
    Hilo-v3.pdb
    165b51268d0fc9e6d3456579fe314d6d
    Microsoft Roslyn C# debugging symbols version 1.0
    Newtonsoft.Json.dll
    081d9558bbb7adce142da153b2d5577a
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    RestSharp.dll
    aa87441bf30e3af638defa2380f96ac8
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/poky1084/HiloBot-v3/releases/download/Hilo-v3/Hilo_v3.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/389872835/43e09638-838a-4b2c-8b5d-2eefaa3523b5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T211541Z&X-Amz-Expires=300&X-Amz-Signature=62baf5e3c8297cd09e333ba65af25217ec6f4af82c535fa2534b151c79692399&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=389872835&response-content-disposition=attachment%3B%20filename%3DHilo_v3.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK417 kB