Report Overview

  1. Submitted URL

    github.com/fffonion/xeHentai/releases/download/2.021/xeHentai-2.0.2.1.split.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-29 15:11:17

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    15

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-29

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/8969192/a8020f00-1522-11ea-873b-892b465b49c7?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T151050Z&X-Amz-Expires=300&X-Amz-Signature=cdcd3bd1c5e37a32aa017c376d8ce7e733a62c524cdfbd5189a2a516383ed6c7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=8969192&response-content-disposition=attachment%3B%20filename%3DxeHentai-2.0.2.1.split.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    7.1 MB (7064483 bytes)

  2. Hash

    c86ee62c0719f3b945614736e81d0e5e

    a2d672216598066a1825492a794adcef9e61c453

  1. Archive (33)

  2. FilenameMd5File type
    cacert.pem
    1cc01760cbafcf4e529891088046f957
    ASCII text
    old_root.pem
    5b0321dec89bba61d1e800c16198cdf0
    ASCII text
    weak.pem
    1e761657d51bbf94dee66be6f652054a
    ASCII text
    CHANGELOG.html
    7ad0409fad7f16f3bbbed5983c67170b
    HTML document, Unicode text, UTF-8 text, with CRLF, LF line terminators
    config.py
    89f916aa54947962db681d9900f0c59e
    ASCII text, with CRLF line terminators
    pyconfig.h
    12e553cc7a522452a52c4b43ef2d06fa
    C source, ASCII text, with CRLF line terminators
    Microsoft.VC90.CRT.manifest
    eeb871034bb1fa5f1050f9e4fa87f872
    XML 1.0 document, ASCII text, with CRLF line terminators
    Microsoft.VC90.MFC.manifest
    75c707913c50f968e48ba185e63b995c
    XML 1.0 document, ASCII text, with CRLF line terminators
    msvcp90.dll
    7b96044ba5c8399737de79d0f4e484c9
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed, 3 sections
    msvcr90.dll
    8d10b654b4659621997be09d8f8aaf50
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed, 3 sections
    PIL._imaging.pyd
    d55c61a63b0ccb182a66b5163f8ebeb3
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed, 3 sections
    PIL._imagingtk.pyd
    c49b1aa3256bfc369396262db25f3d25
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
    PIL._webp.pyd
    7853659bc5136e06ede319e53283bbf7
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed, 3 sections
    python27.dll
    dee72ceb76e39eea238d33865adace85
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed, 3 sections
    pythoncom27.dll
    8e30e1a8e20aaea63e61687b66ae76cf
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed, 3 sections
    pywintypes27.dll
    2b9db41d02d4ad51fe65b6d5f29f9b54
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed, 3 sections
    README.html
    ab59b9ec976e2e9f9273f19814a456df
    HTML document, Unicode text, UTF-8 text, with very long lines (301), with CRLF, LF line terminators
    RPCģʽ.bat
    c8a667ed07bc39b6b193be97aaf902d8
    DOS batch file, ASCII text, with CRLF line terminators
    select.pyd
    130c716171f31f90dc8d0167ced4483e
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed, 3 sections
    unicodedata.pyd
    b521fa0b292f668c2de1ff1b558b22e8
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed, 3 sections
    win32api.pyd
    283c7d9e15f931e0936b2a7b81e07aa5
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed, 3 sections
    win32com.shell.shell.pyd
    ffa279416d008c0ce3b11da9043c97fd
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed, 3 sections
    win32trace.pyd
    bb4c142c0e9351cdeab1cf27f7a400a9
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed, 3 sections
    win32ui.pyd
    6573eb9b6461e4af63759922a5661ac3
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed, 3 sections
    xeHentai-2.0.2.1.exe
    fdbf4358bbe2e2ddcb36ad18300d263f
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 8 sections
    xeHentai.exe.manifest
    dd11c97c3b2ece0d90ccb831f5c2591f
    XML 1.0 document, ASCII text, with CRLF line terminators
    _cffi_backend.pyd
    7b222f9c87666cc8f47a77f5a7454ba8
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed, 3 sections
    _ctypes.pyd
    e53f5c8f022b111516794e7028ec455b
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed, 3 sections
    _hashlib.pyd
    e04a6cbe5eff455bfbe5b6f246bc5478
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed, 3 sections
    _socket.pyd
    213f110bbc80fde903d537401f5f5b43
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed, 3 sections
    _ssl.pyd
    f6f7af51ec2a92249a9182f57f285958
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed, 3 sections
    _win32sysloader.pyd
    b4a567d80ccc08fb1c7fbb765847afda
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    ���ҿ�ʼ.bat
    33ba8c5d34a905d2503efef4d982c580
    DOS batch file, ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/fffonion/xeHentai/releases/download/2.021/xeHentai-2.0.2.1.split.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/8969192/a8020f00-1522-11ea-873b-892b465b49c7?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T151050Z&X-Amz-Expires=300&X-Amz-Signature=cdcd3bd1c5e37a32aa017c376d8ce7e733a62c524cdfbd5189a2a516383ed6c7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=8969192&response-content-disposition=attachment%3B%20filename%3DxeHentai-2.0.2.1.split.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK7.1 MB