Report Overview

  1. Submitted URL

    github.com/Korepi/keyauth-cpp-library/releases/download/P2/Release-x64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-07 09:11:56

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-06

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/648466815/b41c50a6-75e0-4a31-a055-bb78b3226d82?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T091126Z&X-Amz-Expires=300&X-Amz-Signature=cd64aef3bfaaf5707b4a48c8a014a6d038419bdacd655b8e50bb6c2c5890f9b2&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=648466815&response-content-disposition=attachment%3B%20filename%3DRelease-x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    13 MB (13058043 bytes)

  2. Hash

    e451ba4516c669d6e9c283213f2df8dd

    e8d5a5745b5669d7d45a3bb1a30c5f98cc945748

  1. Archive (2)

  2. FilenameMd5File type
    HoYoKProtect.dll
    1589dc6baf8d043afae1c0164c086700
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 14 sections
    injector.exe
    a6f769b3f87d45ebe17ee518303a03d8
    PE32+ executable (console) x86-64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Korepi/keyauth-cpp-library/releases/download/P2/Release-x64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/648466815/b41c50a6-75e0-4a31-a055-bb78b3226d82?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T091126Z&X-Amz-Expires=300&X-Amz-Signature=cd64aef3bfaaf5707b4a48c8a014a6d038419bdacd655b8e50bb6c2c5890f9b2&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=648466815&response-content-disposition=attachment%3B%20filename%3DRelease-x64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK13 MB