Report Overview

  1. Submitted URL

    github.com/Nilsen84/lunar-client-qt/releases/download/v1.2.7/windows.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 19:45:19

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/429190157/45366d2b-5027-4ce5-84c9-02b4eced16f4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T194443Z&X-Amz-Expires=300&X-Amz-Signature=a30a3f8e1a4405b5a44c3a935ae7326c072c414ac9a7dc256a5dd76a02463e2a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=429190157&response-content-disposition=attachment%3B%20filename%3Dwindows.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    16 MB (16451999 bytes)

  2. Hash

    7263952072d4873ddd045a87fdd049ae

    fea6a528a73a160863ce83fa3782c7dcab5a80ec

  1. Archive (30)

  2. FilenameMd5File type
    Lunar Client Qt\libcrypto-3-x64.dll
    848b4d3db422863762f2a67ca8855098
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 18 sections
    Lunar Client Qt\libgcc_s_seh-1.dll
    534b365361004828059600f05b34006d
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections
    Lunar Client Qt\libssl-3-x64.dll
    14bacf1cefcff8e8387f275d5cf58cf2
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 18 sections
    Lunar Client Qt\libstdc++-6.dll
    58f1c3e85a3714b9f5441c9b513e08bb
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections
    Lunar Client Qt\libwinpthread-1.dll
    db18b7ec5f93127e6099744ea9568c1b
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections
    Lunar Client Qt\lunar-client-qt.exe
    0ac54b702fc18ad15b7de0675b27e473
    PE32+ executable (GUI) x86-64, for MS Windows, 15 sections
    Lunar Client Qt\Qt5Core.dll
    f38f9d503157c6b2401801f9572fd048
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 14 sections
    Lunar Client Qt\Qt5Gui.dll
    fc7d92feb89f055f7f19169e7a1f3621
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 13 sections
    Lunar Client Qt\Qt5Network.dll
    94da65cb700658388a9cc3478abee446
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 13 sections
    Lunar Client Qt\Qt5Svg.dll
    7b80103c5e287dc427a6e9435ab05f35
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 13 sections
    Lunar Client Qt\Qt5Widgets.dll
    f4cf06dedf04a732be32acd1291cf032
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 13 sections
    Lunar Client Qt\agents (DON'T TOUCH)\CustomAutoGG
    6f4b88d359c766aa634563db694acbd7
    Zip archive data, at least v1.0 to extract, compression method=deflate
    Lunar Client Qt\agents (DON'T TOUCH)\CustomLevelHead
    d5c5b318d3b859cef36bc2b10b281b45
    Zip archive data, at least v1.0 to extract, compression method=deflate
    Lunar Client Qt\agents (DON'T TOUCH)\NickLevel
    9d70c13eb95144ab91ea16b195fad7f0
    Zip archive data, at least v1.0 to extract, compression method=deflate
    Lunar Client Qt\agents (DON'T TOUCH)\UnlockCosmetics
    5900976c3375435e3b463fdc12f9d9f3
    Zip archive data, at least v2.0 to extract, compression method=deflate
    Lunar Client Qt\bearer\qgenericbearer.dll
    d3df6e5210541f5e719ce2691a79f203
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 14 sections
    Lunar Client Qt\iconengines\qsvgicon.dll
    4f717969032d4cb764a58a88b69c9389
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 14 sections
    Lunar Client Qt\imageformats\qgif.dll
    6643793ba0c0d45dd5cccde0a5b25d33
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 14 sections
    Lunar Client Qt\imageformats\qicns.dll
    6cad5fde4760196bef345ba4aaf8b921
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 14 sections
    Lunar Client Qt\imageformats\qico.dll
    7da403414b84b57eaee35fef9a907152
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 14 sections
    Lunar Client Qt\imageformats\qjpeg.dll
    5efa4cbf69cea6e2e5db46492b6fb31a
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 14 sections
    Lunar Client Qt\imageformats\qsvg.dll
    0cf17da428a03ff8825abca5405da38a
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 14 sections
    Lunar Client Qt\imageformats\qtga.dll
    86ee3c496d61bfc93bbad3c1234d8710
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 14 sections
    Lunar Client Qt\imageformats\qtiff.dll
    c073546b7fcfb2541cd3da1542542388
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 14 sections
    Lunar Client Qt\imageformats\qwbmp.dll
    226ac86d3401242f3ef518adbaacb4e7
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 14 sections
    Lunar Client Qt\imageformats\qwebp.dll
    5c71d226462237ca2d3e9773360bc82f
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 14 sections
    Lunar Client Qt\libs (DON'T TOUCH)\asm-9
    8f184dce9b1bedc675d4a3640d43ddf0
    Java archive data (JAR)
    Lunar Client Qt\libs (DON'T TOUCH)\asm-tree-9
    9c45524e94b19cc8b614b9e81ad544e2
    Java archive data (JAR)
    Lunar Client Qt\platforms\qwindows.dll
    7c0f42ae64400b354ce7ea9bcaba32c5
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 14 sections
    Lunar Client Qt\styles\qwindowsvistastyle.dll
    feb4726f427184278dc3f5cf001429df
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 14 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Nilsen84/lunar-client-qt/releases/download/v1.2.7/windows.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/429190157/45366d2b-5027-4ce5-84c9-02b4eced16f4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T194443Z&X-Amz-Expires=300&X-Amz-Signature=a30a3f8e1a4405b5a44c3a935ae7326c072c414ac9a7dc256a5dd76a02463e2a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=429190157&response-content-disposition=attachment%3B%20filename%3Dwindows.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK16 MB