Report Overview

  1. Submitted URL

    github.com/Abyss-Client/Injector/releases/download/v1.6/LC.Abyss.Injector.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-26 10:22:01

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-26

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/720853320/b4f805c8-9248-4d01-a2de-55f67fff2a35?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T102135Z&X-Amz-Expires=300&X-Amz-Signature=ec5b81570d6c79f9c9aad3fcbbfbaedc82c6583ef6189dad436f7708cd8346be&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=720853320&response-content-disposition=attachment%3B%20filename%3DLC.Abyss.Injector.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    3.2 MB (3248497 bytes)

  2. Hash

    6dc3716ec4cdc71bded7c3622ce57fda

    4d841e3bf685bb230a92efc2ba7319ad15ef18ea

  1. Archive (5)

  2. FilenameMd5File type
    LC Abyss Injector.deps.json
    6dee3ad4648e6d5f434e40c4eccf27ad
    JSON text data
    LC Abyss Injector.dll
    6d25b0cbf7077b41079cb8e36d540d9c
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    LC Abyss Injector.exe
    b6f60c12d8be819f8b6eda24dabe6e41
    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
    LC Abyss Injector.pdb
    4fad78d28af4b9664ad08694c13ece88
    Microsoft Roslyn C# debugging symbols version 1.0
    LC Abyss Injector.runtimeconfig.json
    721471c7153a27f2e49bc2fbea80d764
    JSON text data

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Abyss-Client/Injector/releases/download/v1.6/LC.Abyss.Injector.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/720853320/b4f805c8-9248-4d01-a2de-55f67fff2a35?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T102135Z&X-Amz-Expires=300&X-Amz-Signature=ec5b81570d6c79f9c9aad3fcbbfbaedc82c6583ef6189dad436f7708cd8346be&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=720853320&response-content-disposition=attachment%3B%20filename%3DLC.Abyss.Injector.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK3.2 MB