Report Overview

  1. Submitted URL

    github.com/julienschmidt/httprouter/files/14550723/Cheater.Pro.1.6.0.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-29 09:59:05

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-29

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-repository-file-5c1aeb/14956897/14550723?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T095839Z&X-Amz-Expires=300&X-Amz-Signature=271a866f0cf8871e28cbf9fcc0d03b9d82ab7cd72e7c7cd0a10ed9654f4bdaa2&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=14956897&response-content-disposition=attachment%3Bfilename%3DCheater.Pro.1.6.0.zip&response-content-type=application%2Fx-zip-compressed

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.4 MB (1378578 bytes)

  2. Hash

    6572ae3b9889e35686810fa2ce3d7745

    48be965c8c4379e142bd3339b4f461f1c26c170e

  1. Archive (1)

  2. FilenameMd5File type
    Cheater Pro 1.6.0.msi
    66a8cdd2838867c201ffa09cddf5cad2
    Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.3, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 14:06:51 2020, Security: 0, Code page: 1252, Revision Number: {64589181-387D-4C8E-9B30-70DD17B21CF1}, Number of Words: 2, Subject: Cheater Pro, Author: Cheater Pro Inc., Name of Creating Application: Cheater Pro, Template: x64;1033, Comments: This installer database contains the logic and data required to install Cheater Pro., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/julienschmidt/httprouter/files/14550723/Cheater.Pro.1.6.0.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-repository-file-5c1aeb/14956897/14550723?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T095839Z&X-Amz-Expires=300&X-Amz-Signature=271a866f0cf8871e28cbf9fcc0d03b9d82ab7cd72e7c7cd0a10ed9654f4bdaa2&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=14956897&response-content-disposition=attachment%3Bfilename%3DCheater.Pro.1.6.0.zip&response-content-type=application%2Fx-zip-compressed
185.199.109.133200 OK1.4 MB