Report Overview

  1. Submitted URL

    github.com/Norbyte/lslib/releases/download/v1.19.5/ExportTool-v1.19.5.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-29 08:30:04

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    16

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-29

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/45210272/295f2089-7d16-4a6f-aa88-949e79d9f42e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T082934Z&X-Amz-Expires=300&X-Amz-Signature=503ce6ee2bf20db720fc9ae42db7620a73248f6b64e831222ad4cf2dba7d4dd5&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=45210272&response-content-disposition=attachment%3B%20filename%3DExportTool-v1.19.5.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    7.1 MB (7099705 bytes)

  2. Hash

    e6183aa71100c3134305f54590367e98

    b2cc8767bff25a87d597be4ee516b5b942f935c3

  1. Archive (62)

  2. FilenameMd5File type
    ConverterApp.dll
    3a0559ec9435ee817b62a0273672b8e1
    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    ConverterApp.dll.config
    159280c802bed8de261d40fcf7130bc4
    XML 1.0 document, ASCII text, with CRLF line terminators
    ConverterApp.exe
    aa4fcaa1bec2a042d3131ac120322927
    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
    ConverterApp.runtimeconfig.json
    07b9a30265ca4e69c7016a1b6e3ffc27
    JSON text data
    granny2.dll
    f5fb18ae6d81e8e6e0a6a475adf4096e
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    LSLib.dll
    094ce978449843bd3f09c16a495b09cb
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    LSLibNative.dll
    2bc1f6ce0f7ae069a1b130c1b671903a
    PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows, 7 sections
    LZ4.dll
    8d7bfaf8a5a7753b7d07d8179890c283
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    LZ4pn.dll
    bdc5dcdf4b76829e54910c8f89f6f495
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Newtonsoft.Json.dll
    adf3e3eecde20b7c9661e9c47106a14a
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    OpenTK.Mathematics.dll
    46ece0777e55197979ddd1ca5423d73c
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    settings.json
    92243f51c0f389485f2ce067f2d7139c
    JSON text data
    System.IO.Hashing.dll
    3d19ac5866e193231aab0888eac74a56
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    CommandLineArgumentsParser.dll
    12bbb56abfc2ce973b1ff71b0208f98f
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    DebuggerFrontend.dll
    3e6242605ea40e595bf611011b0a837a
    PE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    DebuggerFrontend.dll.config
    b51c130a957051ba9fb2245bf76fb6f6
    XML 1.0 document, ASCII text, with CRLF line terminators
    DebuggerFrontend.exe
    537a0e01e39e7108786902513eb5d4ad
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    DebuggerFrontend.runtimeconfig.json
    253333997e82f7d44ea8072dfae6db39
    JSON text data
    Divine.dll
    a893693015e54e88e90225bbeb170b12
    PE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Divine.dll.config
    4730de8d09460cd83c3119d4277b85a7
    XML 1.0 document, ASCII text, with CRLF line terminators
    Divine.exe
    ebe8fccde2828ee0548434da923aafd6
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    Divine.runtimeconfig.json
    253333997e82f7d44ea8072dfae6db39
    JSON text data
    Elastic.Clients.Elasticsearch.dll
    f8cac61f7dac12b7ca77d9e965eb6174
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Elastic.Transport.dll
    cbfeecac5489024c0436d32cc117e91a
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Google.Protobuf.dll
    cfc144b3752bf08efff07227f0e383ed
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    granny2.dll
    f5fb18ae6d81e8e6e0a6a475adf4096e
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    LSLib.dll
    094ce978449843bd3f09c16a495b09cb
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    LSLibNative.dll
    2bc1f6ce0f7ae069a1b130c1b671903a
    PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows, 7 sections
    LSLibSearch.dll
    3876fe0c96572acc492426c9830d1b66
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    LSLibStats.dll
    71be8666b257f7cf9c4111608089db24
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    LZ4.dll
    8d7bfaf8a5a7753b7d07d8179890c283
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    LZ4pn.dll
    bdc5dcdf4b76829e54910c8f89f6f495
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Newtonsoft.Json.dll
    adf3e3eecde20b7c9661e9c47106a14a
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    OpenTK.Mathematics.dll
    46ece0777e55197979ddd1ca5423d73c
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    PhysicsTool.exe
    8d69aa9b4b74ee1bcca1f7d3a3e66052
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    PhysXCommon_64.dll
    31a437197e1050561146af74c25885ef
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    PhysXCooking_64.dll
    fbaeedbc7aeaa876dbb1dfd9fd7f9111
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    PhysXFoundation_64.dll
    aebecc2c2ac7ccedbff279f557116aa3
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    PhysX_64.dll
    e638392caf7af79efb3382c24ecbc79b
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    RconClient.dll
    0ef7afc5e2d38acbcbb8f6bc1e07a75b
    PE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    RconClient.dll.config
    dccd44fb11b8e4ebdfb822e809a54b6f
    XML 1.0 document, ASCII text, with CRLF line terminators
    RconClient.exe
    f2f31f00d0ec1b6200f13fbe6fb9a8d0
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    RconClient.runtimeconfig.json
    253333997e82f7d44ea8072dfae6db39
    JSON text data
    StatParser.dll
    50d2b17ad9ef21cd406e42512902f0d3
    PE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    StatParser.dll.config
    9dbad5517b46f41dbb0d8780b20ab87e
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    StatParser.exe
    51edd5af04c00c1d0c9edafec256235f
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    StatParser.runtimeconfig.json
    253333997e82f7d44ea8072dfae6db39
    JSON text data
    StoryCompiler.dll
    13c78882c347213aebbf4078d6e98815
    PE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    StoryCompiler.dll.config
    b51c130a957051ba9fb2245bf76fb6f6
    XML 1.0 document, ASCII text, with CRLF line terminators
    StoryCompiler.exe
    90bbc975b790fd6ac53bff50da6072a3
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    StoryCompiler.runtimeconfig.json
    253333997e82f7d44ea8072dfae6db39
    JSON text data
    StoryDecompiler.dll
    45d53dfacfed80126273dd100f1af05c
    PE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    StoryDecompiler.dll.config
    b51c130a957051ba9fb2245bf76fb6f6
    XML 1.0 document, ASCII text, with CRLF line terminators
    StoryDecompiler.exe
    a951a984754af624b4f6450aa35dee51
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    StoryDecompiler.runtimeconfig.json
    253333997e82f7d44ea8072dfae6db39
    JSON text data
    System.IO.Hashing.dll
    3d19ac5866e193231aab0888eac74a56
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    VTexTool.dll
    501e08df5cae5129299c3915905766a7
    PE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    VTexTool.dll.config
    b51c130a957051ba9fb2245bf76fb6f6
    XML 1.0 document, ASCII text, with CRLF line terminators
    VTexTool.exe
    37a51b18d2ee1b4656076ec93b75749d
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    VTexTool.runtimeconfig.json
    253333997e82f7d44ea8072dfae6db39
    JSON text data
    ZstdSharp.dll
    d0e7b2932173833973e8f2074c6c4284
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ZstdSharp.dll
    d0e7b2932173833973e8f2074c6c4284
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Norbyte/lslib/releases/download/v1.19.5/ExportTool-v1.19.5.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/45210272/295f2089-7d16-4a6f-aa88-949e79d9f42e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T082934Z&X-Amz-Expires=300&X-Amz-Signature=503ce6ee2bf20db720fc9ae42db7620a73248f6b64e831222ad4cf2dba7d4dd5&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=45210272&response-content-disposition=attachment%3B%20filename%3DExportTool-v1.19.5.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK7.1 MB