Report Overview

  1. Submitted URL

    github.com/imwaitingnow/WorkshopDL/releases/download/2.0.0/WorkshopDLv2.0.0.7z

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 16:00:08

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/571704407/5ae1c8cf-3f96-4fd9-ab48-6ba6a7e772c1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T155942Z&X-Amz-Expires=300&X-Amz-Signature=831bd9a1f8e79f1033dda4677a542a52d3f7ef9dcd4e56bc651a5fa0de363a19&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=571704407&response-content-disposition=attachment%3B%20filename%3DWorkshopDLv2.0.0.7z&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    7-zip archive data, version 0.4

    Size

    864 kB (864436 bytes)

  2. Hash

    af43783fa2c020bb6c47dc72241bce4d

    df0ea466d7171df209099f8e2e72f1525cddb739

  1. Archive (26)

  2. FilenameMd5File type
    AdvTray.mfx
    d9fb3b5fc60d04f33fadd47837075f6b
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    appids.txt
    e36a1fb47eaa35bcc0a8540b65ac8671
    ASCII text, with CRLF line terminators
    Archive.mfx
    0d1416e079cc907971a7eebe49189eb1
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    Download.mfx
    5db542e04642fc8f991bd2a9fa144137
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    fcFolder.mfx
    5c99af6a8984dd284ffe212cbf938dba
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    games.txt
    09899d03f1849a01c3c38e5b0d518f2d
    Unicode text, UTF-8 text, with CRLF line terminators
    Get.mfx
    c61fd0d847df328fd6f0a98e4f030f41
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    KcBoxA.mfx
    08ac00f4d05e68d8b5ab6870bf1f076e
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    KcBoxB.mfx
    86d2b0df60742ad2678a9b6f8683ea7b
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    KcButton.mfx
    b848bbf535366b6053f7bc8ab87fc5e0
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    kccombo.mfx
    d65a417eab8450e73f92585214df6621
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    kcedit.mfx
    b00898b2cf3f8bfc98d782fba8b5c72b
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    kcfile.mfx
    fe2b4c6a45ce244f1c40f730008465c9
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    kcini.mfx
    7c0cb7fdc0d3519520cd4b8137edbd80
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    kcinput.mfx
    a9a43b0c7db4d5853a235f5cdeb3e6d2
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    kclist.mfx
    de7d289ea419cc82784cefc87e652c70
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    kcpop.mfx
    44557bf7ff780cfa6019c0c4119fb54a
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    kcriched.mfx
    d162868d7be1a7128e04f847f3b8c542
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    kcwctrl.mfx
    2c34e977f898ab60eddb72075c4be223
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    PopupMenu.mfx
    8e72d5048207379fd8096a03adca1f5e
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    ProgressBar.mfx
    f41343b0b41066d01c2bf5c3cd925682
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    TreeControl.mfx
    eb413a4876c51036936ca403ad9fbfc8
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    WorkshopDL.dat
    cb0a903965baa1b5f58936a9e4df450b
    dBase III DBT, next free block index 2004318071, 1st item "Ŀ�2�?����:""
    WorkshopDL.ini
    62f911c377eb32d0fc9b941a7d826acd
    Windows setup INFormation
    mmfs2.dll
    98f647d1ed220e1d715aed9dcf69f387
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    WorkshopDL.exe
    dba0313faa2d314b0f3f5786592f0b28
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/imwaitingnow/WorkshopDL/releases/download/2.0.0/WorkshopDLv2.0.0.7z
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/571704407/5ae1c8cf-3f96-4fd9-ab48-6ba6a7e772c1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T155942Z&X-Amz-Expires=300&X-Amz-Signature=831bd9a1f8e79f1033dda4677a542a52d3f7ef9dcd4e56bc651a5fa0de363a19&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=571704407&response-content-disposition=attachment%3B%20filename%3DWorkshopDLv2.0.0.7z&response-content-type=application%2Foctet-stream
185.199.108.133200 OK864 kB