Report Overview

  1. Submitted URL

    github.com/mcuee/libusbk/releases/download/V3.1.0.0/libusbK-3.1.0.0-bin.7z

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-19 17:13:27

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/34896675/ec079698-10ec-44fb-b6c4-3cb2576a7769?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240419%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240419T171258Z&X-Amz-Expires=300&X-Amz-Signature=5ee05117bdbd5d568ee1fc304e4ff3a6fdf054d03358558c08a19915ee395892&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=34896675&response-content-disposition=attachment%3B%20filename%3DlibusbK-3.1.0.0-bin.7z&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    7-zip archive data, version 0.3

    Size

    6.5 MB (6533139 bytes)

  2. Hash

    3b7c9f061d074fa14468820e750f1282

    e6003af6710449c35e8f627645f578324d49968c

  1. Archive (30)

  2. FilenameMd5File type
    libusb0.lib
    6db76596d3ba21fb03f054dd227c815b
    current ar archive
    libusb0.lib
    a0f444e4c484380e66e4d7d113a74021
    current ar archive
    libusb0.lib
    2d7d91e2eed29d284c221df7f8f77f76
    current ar archive
    libusbK.lib
    d7dbc88a4c4f7e6009a5f7486ad2317d
    current ar archive
    libusbK.lib
    d68c38c0f86019b7b97a785f8f61bcaf
    current ar archive
    libusbK.lib
    e4e087a16434f44ca1f69435bbc1b784
    current ar archive
    libusbK.lib
    571156306c813e7246d565d8ad848555
    current ar archive
    libusbK.lib
    c9b8324b57a79baea9bb4bb3657586c6
    current ar archive
    libusbK.lib
    b3a9cf420560e3b0aabe27986f9e7564
    current ar archive
    dpscat.exe
    1f618f4e92b1781cc1bfa848754db7bf
    PE32+ executable (GUI) x86-64, for MS Windows, 5 sections
    dpscat.exe
    823a115365c05bb514e1363ebe63f24a
    PE32+ executable (GUI) Intel Itanium, for MS Windows, 7 sections
    dpscat.exe
    8fa727859b06d57a3173e4f8e5e7ec7d
    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections
    kBench.exe
    25cf3dfb2c4ef0639eb4438f8d258950
    PE32+ executable (console) x86-64, for MS Windows, 5 sections
    kBench.exe
    8155620a324d293e0b829beda7a03d89
    PE32+ executable (console) Intel Itanium, for MS Windows, 7 sections
    kBench.exe
    b96ecf99677bf40c8667c74cd86c82cc
    PE32 executable (console) Intel 80386, for MS Windows, 4 sections
    kList.exe
    d8768d4d5fdc775ff82481ad20d30cdb
    PE32+ executable (console) x86-64, for MS Windows, 5 sections
    kList.exe
    9399d95ec6504223fe0741a3dae55a57
    PE32+ executable (console) Intel Itanium, for MS Windows, 7 sections
    kList.exe
    2a6404ec2d79b4db4a8aaa5ae9464add
    PE32 executable (console) Intel 80386, for MS Windows, 4 sections
    libusb0.dll
    1d8215f7f8cd02a553499b534ccfb4d5
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 5 sections
    libusb0.dll
    c64e63248cda043d969eea0a37a0396f
    PE32+ executable (DLL) (console) Intel Itanium, for MS Windows, 7 sections
    libusb0.dll
    535779909a40b42f4f3e48598f5778a5
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 4 sections
    libusbK.dll
    1604ddcdaed9e447f6729ad1689e5630
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 5 sections
    libusbK.dll
    b7b7af9f5e5df6a43fabaa39c3b8e7b7
    PE32+ executable (DLL) (console) Intel Itanium, for MS Windows, 7 sections
    libusbK.dll
    bd03c4792f08f0c889441f49df9deb98
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 4 sections
    WdfCoInstaller01009.dll
    a9970042be512c7981b36e689c5f3f9f
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 4 sections
    WdfCoInstaller01009.dll
    6386c1cec901ae3233334701fd4544ea
    PE32+ executable (DLL) (console) Intel Itanium, for MS Windows, 7 sections
    WdfCoInstaller01009.dll
    4da5da193e0e4f86f6f8fd43ef25329a
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 5 sections
    libusbK.sys
    a814ff2972f55909aaffd943ebb0e866
    PE32+ executable (native) x86-64, for MS Windows, 7 sections
    libusbK.sys
    e8cdf28b7d5e0cf513b858774cced8c8
    PE32+ executable (native) Intel Itanium, for MS Windows, 9 sections
    libusbK.sys
    1f17dfe26285cf9971e55ddff915877b
    PE32 executable (native) Intel 80386, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/mcuee/libusbk/releases/download/V3.1.0.0/libusbK-3.1.0.0-bin.7z
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/34896675/ec079698-10ec-44fb-b6c4-3cb2576a7769?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240419%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240419T171258Z&X-Amz-Expires=300&X-Amz-Signature=5ee05117bdbd5d568ee1fc304e4ff3a6fdf054d03358558c08a19915ee395892&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=34896675&response-content-disposition=attachment%3B%20filename%3DlibusbK-3.1.0.0-bin.7z&response-content-type=application%2Foctet-stream
185.199.110.133200 OK6.5 MB