Report Overview

  1. Submitted URL

    github.com/klanwareter31/ap-3/files/14759529/P-Cheat.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 17:36:30

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28
aus5.mozilla.org25481998-01-242015-10-272024-03-27

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-repository-file-5c1aeb/777788058/14759529?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T173557Z&X-Amz-Expires=300&X-Amz-Signature=9eb3892375b3de34ed26866db8a2f50f56b78dfd77d2a3ef170364dab7d901a8&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=777788058&response-content-disposition=attachment%3Bfilename%3DP-Cheat.zip&response-content-type=application%2Fx-zip-compressed

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    16 MB (15533571 bytes)

  2. Hash

    dad9f4d979e6cb4cf9fbe3f2e72854d7

    47e8cb88e2bab1b1273e42271aa93a2478a0c2ee

  1. Archive (1)

  2. FilenameMd5File type
    P-Cheat.exe
    64a9d797aefae08ba6efe61eec4d44cf
    PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows, 12 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/klanwareter31/ap-3/files/14759529/P-Cheat.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-repository-file-5c1aeb/777788058/14759529?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T173557Z&X-Amz-Expires=300&X-Amz-Signature=9eb3892375b3de34ed26866db8a2f50f56b78dfd77d2a3ef170364dab7d901a8&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=777788058&response-content-disposition=attachment%3Bfilename%3DP-Cheat.zip&response-content-type=application%2Fx-zip-compressed
185.199.110.133200 OK16 MB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-97-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B