Report Overview

  1. Submitted URL

    github.com/Darkempire78/Windows-Keylogger/releases/download/v1.0.0/publish.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-26 09:29:59

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-26
aus5.mozilla.org25481998-01-242015-10-272024-04-24
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/354269590/5296db80-97c2-11eb-8012-2a26e268061d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T092934Z&X-Amz-Expires=300&X-Amz-Signature=919efb27ff76568abca75e1a9b4632aa5afd36f9d5f567b1120b2ea52467e557&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=354269590&response-content-disposition=attachment%3B%20filename%3Dpublish.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    822 kB (822030 bytes)

  2. Hash

    4ab63da10d4b93aa8e7173e723f70af2

    015f7aa9562907042bd975d81714b592cc40a0fd

  1. Archive (16)

  2. FilenameMd5File type
    Keylogger.application
    f563e2f7fb4f9e33c8260d57fe1830fb
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (3808)
    Keylogger.exe.config.deploy
    9dbad5517b46f41dbb0d8780b20ab87e
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    Keylogger.exe.deploy
    3c7676728b50f01a2d015eaa85364c69
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Keylogger.exe.manifest
    09c253bbc3d26a2a2c17f3fbb4d1c60b
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (3772)
    KeystrokeAPI.dll.deploy
    3347610868de80095dced817c01ef575
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Newtonsoft.Json.dll.deploy
    081d9558bbb7adce142da153b2d5577a
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    SharpClipboard.dll.deploy
    27e89e536fdd09f8d2c5911c6b57ad90
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Keylogger.application
    c6a83bfebd1503d67f54fc722e5b14f1
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (3808)
    Keylogger.exe.config.deploy
    9dbad5517b46f41dbb0d8780b20ab87e
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    Keylogger.exe.deploy
    4496ddc6970d3a9ec5865de7bf5a1546
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Keylogger.exe.manifest
    84aa8432952576e9be2cfbd640e1844e
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (3772)
    KeystrokeAPI.dll.deploy
    3347610868de80095dced817c01ef575
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Newtonsoft.Json.dll.deploy
    081d9558bbb7adce142da153b2d5577a
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    SharpClipboard.dll.deploy
    27e89e536fdd09f8d2c5911c6b57ad90
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Keylogger.application
    c6a83bfebd1503d67f54fc722e5b14f1
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (3808)
    setup.exe
    64a000155c3e79b7990fb22fa6b58fd0
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects c# red/black-team tools via typelibguid
    Public Nextron YARA rulesmalware
    Detects c# red/black-team tools via typelibguid
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/Darkempire78/Windows-Keylogger/releases/download/v1.0.0/publish.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/354269590/5296db80-97c2-11eb-8012-2a26e268061d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T092934Z&X-Amz-Expires=300&X-Amz-Signature=919efb27ff76568abca75e1a9b4632aa5afd36f9d5f567b1120b2ea52467e557&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=354269590&response-content-disposition=attachment%3B%20filename%3Dpublish.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK822 kB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-102-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B