Report Overview

  1. Submitted URL

    github.com/RuanDavid7/SwanSyncAssests/releases/download/Engine/Dll.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-07 20:44:56

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    7

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/760881353/87ac9722-5fe6-4da5-902f-64ca96b86751?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T204421Z&X-Amz-Expires=300&X-Amz-Signature=2d4d315bc7de99a8994b580ed5d844101166cdbf027ed572f25638f441af7c30&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=760881353&response-content-disposition=attachment%3B%20filename%3DDll.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    16 MB (15829414 bytes)

  2. Hash

    ead9006aa63b685b94caf71a7810b40a

    dbc95febc49c9aa5c904afc0d7ac420b79c31277

  1. Archive (83)

  2. FilenameMd5File type
    AndroidKernelX64Ev.sys
    a4844c0b32a914af15c5fe9c505a4cd3
    PE32+ executable (native) x86-64, for MS Windows, 7 sections
    action_rules.xml
    b8e62c9bc2e42b35e611e15d5552cf8b
    ASCII text
    AndroidKernel.sys
    8de53f7c4b005f9518777d690faf665a
    PE32 executable (native) Intel 80386, for MS Windows, 6 sections
    AndroidKernelX64.sys
    24148597d4092b1fc30ef2aff0b5406a
    PE32+ executable (native) x86-64, for MS Windows, 7 sections
    AndroidKernelX64EV.sys
    a4844c0b32a914af15c5fe9c505a4cd3
    PE32+ executable (native) x86-64, for MS Windows, 7 sections
    AndroidTunnel.inf
    bcf112734043e6b7db47283cc0eb6776
    Windows setup INFormation
    AndroidTunnel.sys
    3300ce6aff113ce226f2d3674443a922
    PE32 executable (native) Intel 80386, for MS Windows, 7 sections
    AndroidTunnelInstaller.dll
    efeeca5d7ae3fe6490fc5f49ea0cf138
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 6 sections
    AndroidTunnelX64.inf
    3fd92f1682e03b067b62ebbd0f8d2c61
    Windows setup INFormation
    AndroidTunnelX64.sys
    8b52969d56a5db1b334fba900d3cb7bf
    PE32+ executable (native) x86-64, for MS Windows, 9 sections
    AndroidTunnelX64Ev.inf
    b399ce945aebc3b376a5ca4240e3d735
    Windows setup INFormation
    AndroidTunnelX64Ev.sys
    04d659821808a037c5105ec86bb4a4b1
    PE32+ executable (native) x86-64, for MS Windows, 9 sections
    api-ms-win-core-console-l1-1-0.dll
    3c89c64d591ab2eaf01fbd2253b3a623
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-core-datetime-l1-1-0.dll
    6dbcafa7fd0b183040b73e7e1d97674b
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-core-debug-l1-1-0.dll
    d9e02887a85903ee3a4fa7f197865274
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-core-errorhandling-l1-1-0.dll
    fcc2e13d7db99b2f3725046ca7d392d0
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-core-file-l1-1-0.dll
    d613baa29afa3db1faa991876dd382f1
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-core-file-l1-2-0.dll
    00d8b4bed48a1bb8a0451b967a902977
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-core-file-l2-1-0.dll
    534483b0f4a1924b1ae6d7e66b4a4926
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-core-handle-l1-1-0.dll
    2bd9500ab908c0e02ca40f19ef647288
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-core-heap-l1-1-0.dll
    2bdca93251d247e98e0a907bf68ffc7b
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-core-interlocked-l1-1-0.dll
    8a6c74b9a1db0d730af45be603d233c8
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-core-libraryloader-l1-1-0.dll
    a9116f560839df0c03be8ad704ab3351
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-core-localization-l1-2-0.dll
    73483cbc229c62e129627adbf62b0ffe
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-core-memory-l1-1-0.dll
    d9e4e446dcccbfa822059dcd16edfc41
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-core-namedpipe-l1-1-0.dll
    bb05cdffc71ac2b0c0fb2cc35b409ec2
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-core-processenvironment-l1-1-0.dll
    14e48e802a6690282ebde74fd5b78e6f
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-core-processthreads-l1-1-0.dll
    f2fa7c391d7671ab11028e85d29ab27f
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-core-processthreads-l1-1-1.dll
    7016bf365a155d29f01a000942a017ef
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-core-profile-l1-1-0.dll
    5b222e79ed442685e509bb3f16e93482
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-core-rtlsupport-l1-1-0.dll
    308aedd0dd83acfb5aec8c60782a4aed
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-core-string-l1-1-0.dll
    749b5c0031e0726fa45a3bb9b48b3802
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-core-synch-l1-1-0.dll
    2bbc9cf572b18123a0f27f04492c6ea6
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-core-synch-l1-2-0.dll
    9efdffac1d337807b52356413b04b97b
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-core-sysinfo-l1-1-0.dll
    b697440bdbba2e896005de51943ee0db
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-core-timezone-l1-1-0.dll
    42c72d838c34e4e7164c578a930b8fc7
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-core-util-l1-1-0.dll
    c0b34d2146cd6f6cc2fe345029066ec8
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-crt-conio-l1-1-0.dll
    4296cf3a7180e10aaf6147f4aecd24e4
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-crt-convert-l1-1-0.dll
    5c6fd1c6a5e69313a853a224e18a7fac
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-crt-environment-l1-1-0.dll
    6a3d5701446f6635faff87014a836eee
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-crt-filesystem-l1-1-0.dll
    4ec243792d382305db59dc78b72d0a1e
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-crt-heap-l1-1-0.dll
    a51cfb8cf618571215eeba7095733b25
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-crt-locale-l1-1-0.dll
    8d097aa5bec8bdb5df8f39e0db30397c
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-crt-math-l1-1-0.dll
    ab87bdae2f62e32a533f89cd362d081c
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-crt-multibyte-l1-1-0.dll
    169e20a74258b182d2cdc76f1ae77fc5
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-crt-private-l1-1-0.dll
    682bf6b9c07a64929a4484db51d6c13d
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-crt-process-l1-1-0.dll
    3838dd55b0237af0fbac474abb6614cc
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-crt-runtime-l1-1-0.dll
    49363f3cf4671baa6be1abd03033542f
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-crt-stdio-l1-1-0.dll
    be16965acc8b0ce3a8a7c42d09329577
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-crt-string-l1-1-0.dll
    3eae6d370f2623b37ec39c521d1f1461
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-crt-time-l1-1-0.dll
    a440776e10098f3a8ef1c5eaca72958e
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    api-ms-win-crt-utility-l1-1-0.dll
    a0a883e26be6800508162e2a898148d9
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 2 sections
    concrt140.dll
    8651e6272e310d5c64d0c91ca975b029
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    config.dat
    bff0b591fc22f689f95c75d56c1b3bd8
    data
    Config.dll
    a8222da172942adfdcfd78964a27cc15
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    CrashReport.dll
    ba4173b5dc45c759d8d35a83d47dfbff
    PE32 executable (GUI) Intel 80386, for MS Windows, 7 sections
    d3dcompiler_43.dll
    1c9b45e87528b8bb8cfa884ea0099a85
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 4 sections
    d3dcompiler_47.dll
    e16ca76a141de63a7ca661e489f91e7e
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    dbgeng.dll
    756928803a3a556f6edcb3ffb8e94021
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 7 sections
    dbghelp.dll
    dee832103585ee41bd7f1a905f0726f7
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    engine.conf
    55b7bbc8a5a8691f2da9a2ad2ca14f4a
    Unicode text, UTF-8 text
    Engine.dll
    5005f7305feb2cf8ec63f18b44c1f2b9
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 7 sections
    EngineHelper.dll
    b260e3f435dcee8f736d036cb0aed171
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    KeyboardTipInfo.xml
    de7fc3770ca9fafabd0988c90779b364
    XML 1.0 document, ASCII text, with CRLF line terminators
    libcrypto-3.dll
    e437344815a31be90154574d65245983
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 8 sections
    libOpenglRender.dll
    9cfcca787c3eb9678d07d1230f8360f7
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    loc.dat
    d620ca473b74bf48d076e9b0e75666a5
    SQLite 3.x database, last written using SQLite version 3007015, page size 1024, file counter 2, database pages 2599, cookie 0x1, schema 4, UTF-8, version-valid-for 2
    Log.dll
    ce18bc821dddc271a213cbb6c3f42a4a
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    msvcp140.dll
    d25c3ff7a4cbbffc7c9fff4f659051ce
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 6 sections
    libEGL.dll
    e2cfee54afd98c8c63e88d740b309a79
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    libGLESv1_CM.dll
    3806ad58e7612b32c1ecc56405cc7d10
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    libGLESv2.dll
    129f6d2fa2d03811b1314961050a7282
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    GLES_V2_utils.dll
    cce4133a728ff0c4ec7f4ee907bae1b4
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    libEGL_translator.dll
    3810d35ed08d5a425461996d0fbe9dd5
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    libGLES_CM_translator.dll
    fb029efa2b5c92acb8141d6dcdaeb1a3
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    libGLES_V2_translator.dll
    99065cc57b6b81890f24464251ba8180
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    libEGL.dll
    e99feaffe1de95ca5f2528f6c5f2cd52
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    libGLESv1_CM.dll
    078df5570141e4467af73483b5369c33
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 6 sections
    libGLESv2.dll
    e46094824a180489782f326dfc4d69a6
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    sqlite3.dll
    06ba264a0a2742e7ca5df29b86a61657
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 8 sections
    ucrtbase.dll
    8ed02a1a11cec72b6a6a4989bf03cfcc
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    vcruntime140.dll
    a2523ea6950e248cbdf18c9ea1a844f6
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 6 sections
    xinput1_3.dll
    77f595dee5ffacea72b135b1fce1312e
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/RuanDavid7/SwanSyncAssests/releases/download/Engine/Dll.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/760881353/87ac9722-5fe6-4da5-902f-64ca96b86751?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T204421Z&X-Amz-Expires=300&X-Amz-Signature=2d4d315bc7de99a8994b580ed5d844101166cdbf027ed572f25638f441af7c30&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=760881353&response-content-disposition=attachment%3B%20filename%3DDll.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK16 MB