Report Overview

  1. Submitted URL

    github.com/microsoft/STL/files/14432565/Cheater.Pro.1.6.0.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-19 03:43:50

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-18
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-repository-file-5c1aeb/204593825/14432565?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240419%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240419T034324Z&X-Amz-Expires=300&X-Amz-Signature=7148e9dfeb41951b5bc732d24b3801cf66ddd70e3eab9b9fe27b786b55da4244&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=204593825&response-content-disposition=attachment%3Bfilename%3DCheater.Pro.1.6.0.zip&response-content-type=application%2Fx-zip-compressed

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.4 MB (1378590 bytes)

  2. Hash

    1cc12f9a03565c2a53733bdaf5cd7c82

    6d9375d0a921c2a34c5d86782b5bd88b026dbabf

  1. Archive (1)

  2. FilenameMd5File type
    Cheater Pro 1.6.0.msi
    cee21c06cff2c54b527af674a50a3aa1
    Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.3, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 14:06:51 2020, Security: 0, Code page: 1252, Revision Number: {FC0174ED-1279-40A6-8171-B3CC87AE2577}, Number of Words: 2, Subject: Cheater Pro, Author: Cheater Pro Inc., Name of Creating Application: Cheater Pro, Template: x64;1033, Comments: This installer database contains the logic and data required to install Cheater Pro., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/microsoft/STL/files/14432565/Cheater.Pro.1.6.0.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-repository-file-5c1aeb/204593825/14432565?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240419%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240419T034324Z&X-Amz-Expires=300&X-Amz-Signature=7148e9dfeb41951b5bc732d24b3801cf66ddd70e3eab9b9fe27b786b55da4244&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=204593825&response-content-disposition=attachment%3Bfilename%3DCheater.Pro.1.6.0.zip&response-content-type=application%2Fx-zip-compressed
185.199.108.133200 OK1.4 MB