Report Overview

  1. Submitted URL

    github.com/murkyyt/csauto/releases/latest/download/CSAuto_Portable.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-23 22:22:03

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    6

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/626122120/f367aac0-2157-4bdf-8cef-ed2a7e1e9db0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T222135Z&X-Amz-Expires=300&X-Amz-Signature=0b9c3c2ba90dc7d752e5e3bea326cd89ad19945a5b0a0c4d3563bf1ec4e01a3a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=626122120&response-content-disposition=attachment%3B%20filename%3DCSAuto_Portable.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    2.7 MB (2708214 bytes)

  2. Hash

    10add17c9f83810271908dd32f729b9f

    c34bde979d5d01e162915b971d8651d317ac05a0

  1. Archive (21)

  2. FilenameMd5File type
    ControlzEx.dll
    37dbeb3e804d61cefed67d1a60dde873
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    DiscordRPC.dll
    3956130e36754f184a0443c850f708f8
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    DXGICapture.dll
    f3f52502582381aa7692d8ae3f866eec
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    ICSharpCode.AvalonEdit.dll
    d8f0e3940b5bbe9599ee0a84b541d50f
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    MahApps.Metro.dll
    651050c1e298f9094f6a2b56a270fd92
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    MdXaml.dll
    fab558309fb333cf1291c62b82f333c4
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    MdXaml.Plugins.dll
    6fea09f0a1a1e465d05fae325c18c081
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.Xaml.Behaviors.dll
    6b93b0f937d04d39172f9cd61fe58fd5
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Newtonsoft.Json.dll
    081d9558bbb7adce142da153b2d5577a
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Steamworks.NET.dll
    57248e63f2efe0d8d580172f7c6ed770
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    steam_api.dll
    9197746f51dfcf2fa4c74597158fc951
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    System.Buffers.dll
    ecdfe8ede869d2ccc6bf99981ea96400
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Memory.dll
    f09441a1ee47fb3e6571a3a448e05baf
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Numerics.Vectors.dll
    aaa2cbf14e06e9d3586d8a4ed455db33
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Runtime.CompilerServices.Unsafe.dll
    da04a75ddc22118ed24e0b53e474805a
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    CSAuto.exe
    87b6c3a7b86a9be1be6b373397980cc5
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    steamapi.exe
    b5ef9d7a471d1468c8c951473b1d63a8
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    updater.exe
    1555a22000ecb92829e0164bfe5f6de9
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    .portable
    d41d8cd98f00b204e9800998ecf8427e
    images.pac
    d65a0e10373e6791910f2d80a3189dbb
    gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT)
    CSAuto.resources.dll
    3cc499319172e315d0623b45a25b83bc
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/murkyyt/csauto/releases/latest/download/CSAuto_Portable.zip
140.82.121.3302 Found0 B
github.com/murkyyt/csauto/releases/download/2.1.0/CSAuto_Portable.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/626122120/f367aac0-2157-4bdf-8cef-ed2a7e1e9db0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T222135Z&X-Amz-Expires=300&X-Amz-Signature=0b9c3c2ba90dc7d752e5e3bea326cd89ad19945a5b0a0c4d3563bf1ec4e01a3a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=626122120&response-content-disposition=attachment%3B%20filename%3DCSAuto_Portable.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK2.7 MB