Report Overview

  1. Submitted URL

    github.com/PabloMK7/citra/releases/download/r0c2f076/citra-windows-msvc-20240406-0c2f076.7z

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-19 01:37:56

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    16

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/767152575/bf16ddb7-e38d-4f00-8bdd-7188f9c920f3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240419%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240419T013712Z&X-Amz-Expires=300&X-Amz-Signature=5b2b86d25e9623412d2c0a8c081acffa3d4806e23d9f7d928b14cb9c844e3cb6&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=767152575&response-content-disposition=attachment%3B%20filename%3Dcitra-windows-msvc-20240406-0c2f076.7z&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    7-zip archive data, version 0.4

    Size

    21 MB (20968058 bytes)

  2. Hash

    3888b7daade0c47f501ad36ab5e5192f

    ac02e639645f591af482432256b20aa0a7010b75

  1. Archive (28)

  2. FilenameMd5File type
    citra.png
    72aa384dc4f36c5bdc9c22ceb22b2f32
    PNG image data, 430 x 430, 8-bit colormap, non-interlaced
    license.txt
    90df4d454db203057f5860b62f8771e3
    ASCII text, with CRLF line terminators
    qt.conf
    ce1386d47f6beebb2f15436e97203409
    MS-DOS MSDOS.SYS
    README.md
    d44763f941cf001b7c45853bcd10b53c
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    citra.py
    17029cc3a1237a2760c266823a8a3937
    Python script, ASCII text executable, with CRLF line terminators
    citra-qt.exe
    b4b926313164375b82cd0b912e18c0de
    PE32+ executable (GUI) x86-64, for MS Windows, 6 sections
    citra-room.exe
    a2babfeb04d4f23768faf18d6c653887
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    citra.exe
    6cdb79d016e40814d325a3bb4bf1f042
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    qtuiotouchplugin.dll
    6200207c67803e9a50ebe3d8540decd4
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    qsvgicon.dll
    88b03988ca27c2e3cea7d33d699eb17a
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    qgif.dll
    57e51ea5072660adb8874e8cafc62a37
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    qico.dll
    5c455c348e79fce7d4f1100a5c9e180b
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    qjpeg.dll
    dbad209058a24a26b4e539d65b0f2388
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    qsvg.dll
    d12ed3e7a46b9c2e881c0bd210d2fb1e
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    windowsmediaplugin.dll
    2a5e4118c40dd27fedadbcb446197bb5
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    qnetworklistmanager.dll
    b31db22110a1d67d7715e24b01c0a0e4
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    qwindows.dll
    ab99c1e6453c1da2f9c9ff9bcf29d01a
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    qwindowsvistastyle.dll
    136687f095ebbafeb28e4ec876efa0f1
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    qcertonlybackend.dll
    fcc7074d64cadbc22a88353f5d1361fa
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    qopensslbackend.dll
    47a6bf002bd9d8f20b3b8e691e5d80a8
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    qschannelbackend.dll
    6fc2cac586b67bbbc6785d92ec35dcfc
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    Qt6Concurrent.dll
    8d970131d58058ad8ffef6f0f50eac29
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    Qt6Core.dll
    46c0a1684b64081f45070d7c41b501c4
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    Qt6Gui.dll
    3b76150f68eee497f84f3cec0c1fbd82
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    Qt6Multimedia.dll
    69d226822b75c1268696197f47d6a737
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    Qt6Network.dll
    7859ab5090780d2d8a3bd67d9594d9d6
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    Qt6Svg.dll
    365ae83f71887535ab064674277e04e3
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    Qt6Widgets.dll
    373e8fc6044b19fe2857b71ebf83a3a4
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/PabloMK7/citra/releases/download/r0c2f076/citra-windows-msvc-20240406-0c2f076.7z
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/767152575/bf16ddb7-e38d-4f00-8bdd-7188f9c920f3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240419%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240419T013712Z&X-Amz-Expires=300&X-Amz-Signature=5b2b86d25e9623412d2c0a8c081acffa3d4806e23d9f7d928b14cb9c844e3cb6&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=767152575&response-content-disposition=attachment%3B%20filename%3Dcitra-windows-msvc-20240406-0c2f076.7z&response-content-type=application%2Foctet-stream
185.199.111.133200 OK21 MB