Report Overview

  1. Submitted URL

    github.com/PrismLauncher/PrismLauncher/releases/download/8.3/PrismLauncher-Windows-MSVC-Portable-8.3.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-04 20:35:18

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    15

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-04

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/553135896/2dc02610-5495-4e6c-9753-9d813435a2ff?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240504%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240504T203443Z&X-Amz-Expires=300&X-Amz-Signature=bd3d459f003919e4365e5d0cbb90e6d790a00d27981bea4a728506d196c425c9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=553135896&response-content-disposition=attachment%3B%20filename%3DPrismLauncher-Windows-MSVC-Portable-8.3.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    18 MB (18321705 bytes)

  2. Hash

    5cfdfea9088592ee820e88ada6aa7320

    59ef9a5d0440d89f330aee403d3434fe39216a32

  1. Archive (29)

  2. FilenameMd5File type
    Qt6Core.dll
    46a0dbd38cb28d8e79c80c9a033f6ae9
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    Qt6Core5Compat.dll
    e50b9b3fa16362c86a40e6255c6b45e7
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    Qt6Gui.dll
    7875aad0d0d426e9d1b132a35266de32
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    Qt6Network.dll
    960f50470059381c65833145036fef29
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    Qt6Svg.dll
    67a888c61e6f1dceefbde7287e80e59d
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    Qt6Widgets.dll
    34abb42b63e71b09b72b48cf5b1dba53
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    Qt6Xml.dll
    7fcfa82dd4a01915622c14931cc585dd
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    qsvgicon.dll
    b57d0218475b81560454e6c0a1a6d9c8
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    qjpeg.dll
    3aba46b716d9cb3b99efad42ed7970ee
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    qwbmp.dll
    50854ae793a75bdbe0fcab1867b6f932
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    qgif.dll
    000b3771b3dcf0d7eb72750edd80a192
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    qicns.dll
    b8466ebadaac59acc5fffb674fcc81c0
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    qwebp.dll
    cee0dddffeb26ea50268414c28e656c3
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    qsvg.dll
    21d1279f76e64e42db06c9e27776d3cf
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    qico.dll
    c64789dba4e2aa3bddf17bfa89e7ab59
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    JavaCheck.jar
    f62d3996b12c029c3a3bad80b70aa483
    Java archive data (JAR)
    NewLaunch.jar
    b7c74c310eefc0b4a85cc8c8f4e38216
    Java archive data (JAR)
    NewLaunchLegacy.jar
    87cd4488ae5f1152e623857a4bf10604
    Java archive data (JAR)
    manifest.txt
    b505188d49408981840f33afa1d0eaa4
    ASCII text, with CRLF line terminators
    qdirect2d.dll
    a883645fd99ed6b7d6398e1bbc5028d0
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    qwindows.dll
    6031ccd3785bafba8556008cbc058dfd
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    portable.txt
    93f489f4a1f13d6411c03b82f5935481
    ASCII text, with CRLF line terminators
    prismlauncher.exe
    289255ff339b0ff529f43acb848b91ea
    PE32+ executable (GUI) x86-64, for MS Windows, 6 sections
    prismlauncher_filelink.exe
    a51dbbb945f1c186ed63a246e1bfb99f
    PE32+ executable (GUI) x86-64, for MS Windows, 5 sections
    prismlauncher_updater.exe
    5ba603e7a247e38018d48906ec8585e6
    PE32+ executable (GUI) x86-64, for MS Windows, 5 sections
    qt.conf
    7215ee9c7d9dc229d2921a40e899ec5f
    very short file (no magic)
    qtlogging.ini
    4995c4ae4070a861669fd6e997d815be
    ASCII text, with CRLF line terminators
    qwindowsvistastyle.dll
    cc096aea386047b0131eea248122c0d2
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    qschannelbackend.dll
    8eca729b0b937a63aaa105c98c2647f1
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/PrismLauncher/PrismLauncher/releases/download/8.3/PrismLauncher-Windows-MSVC-Portable-8.3.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/553135896/2dc02610-5495-4e6c-9753-9d813435a2ff?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240504%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240504T203443Z&X-Amz-Expires=300&X-Amz-Signature=bd3d459f003919e4365e5d0cbb90e6d790a00d27981bea4a728506d196c425c9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=553135896&response-content-disposition=attachment%3B%20filename%3DPrismLauncher-Windows-MSVC-Portable-8.3.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK18 MB