Report Overview

  1. Visited public
    2025-05-06 22:27:33
    Tags
  2. URL

    github.com/DS-Homebrew/hiyaCFW/releases/latest/download/hiyaCFW.7z

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com1423unknownNo dataNo data
objects.githubusercontent.com134060unknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/98149633/f28b2aa1-18b9-4392-abc5-5b859554e85d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250506%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250506T222700Z&X-Amz-Expires=300&X-Amz-Signature=7d3cd57c8c59805bf8adadb410dda13a6ba41826fab70d7623ad4f7baccaa76c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DhiyaCFW.7z&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    7-zip archive data, version 0.4

    Size

    224 kB (224479 bytes)

  2. Hash

    cbaf6d28bfb6c2cb49d6e30d2b7b3ef1

    8d0eb6f7f91292f8ba1532c76d89eefa0af7191a

  1. Archive (23)

  2. FilenameMd5File type
    banner.bin
    8516f08871ac2870275bf163862b2ae4
    data
    bootloader arm7 patch.ips
    6b2b58810ec47c62815934411b3a5b8d
    IPS patch file
    bootloader arm9 append to start.bin
    298c62bd72c8859cdb6973b25701a7e8
    data
    header.bin
    8ce10869732ba4da1e44e3b19649ab6f
    Nintendo DS ROM image: "STAGE2 BOOT" (BOOT01, Rev.00) (DSi only) (multiboot)
    make bootloader nds.bat
    7db5ffbdd11ce2fca491aa5b83b62832
    ASCII text, with no line terminators
    bootloader update.ips
    7d8147a77ab688e2dcead8f23ee8769f
    IPS patch file
    v1.4 Launcher (00000000.app) patch (CHN).ips
    163ae59b0c8fcd8cb2c39e12363ace26
    IPS patch file
    v1.4 Launcher (00000000.app) patch (KOR).ips
    cb77fce0b27c669c36003f7e4f19b134
    IPS patch file
    v1.4 Launcher (00000002.app) patch (AUS).ips
    9bc9d284e356a7fa716c3afc5585945b
    IPS patch file
    v1.4 Launcher (00000002.app) patch (EUR).ips
    07f6a571b9bf5b411180edaed61cb828
    IPS patch file
    v1.4 Launcher (00000002.app) patch (JAP).ips
    f1dc46437452ec43e915619426df5073
    IPS patch file
    v1.4 Launcher (00000002.app) patch (USA).ips
    3f344ce79b88f05d712c3f6989f19750
    IPS patch file
    title.tmd
    872c77dcc46622e4fe30ab2e636801d3
    data
    title.tmd
    d4215cd5e3e9d57321aa70e5bdde466f
    data
    title.tmd
    e677463266f202672e51836e585bc63e
    data
    title.tmd
    54684b6da39f8bdf58ae11117e838f93
    data
    title.tmd
    a31792bafade2a5f885322ec338a7795
    data
    title.tmd
    7afb7cbf1241f7ad19de3bf6e6b7255a
    data
    bootloader arm9 patch.ips
    fbca160550656e89582f8e128967ed6e
    IPS patch file
    launcher_patcher.py
    903fb244561b1f0736d52edc10d55ed5
    Python script, ASCII text executable, with CRLF line terminators
    hiya.dsi
    163e7c1a12a82cd5a579e419a78a99a7
    Nintendo DS ROM image: "HIYACFW" (HIYA01, Rev.00) (DSi only) (multiboot)
    ndstool.exe
    40a5a1e52c5fa0698443eea4b0bbed4b
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed, 3 sections
    twltool.exe
    751de7df7f4f30d1a6fc1e0495501b1b
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 8 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/DS-Homebrew/hiyaCFW/releases/latest/download/hiyaCFW.7z
140.82.121.4302 Found224 kB
github.com/DS-Homebrew/hiyaCFW/releases/download/v1.6.0/hiyaCFW.7z
140.82.121.4302 Found224 kB
objects.githubusercontent.com/github-production-release-asset-2e65be/98149633/f28b2aa1-18b9-4392-abc5-5b859554e85d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250506%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250506T222700Z&X-Amz-Expires=300&X-Amz-Signature=7d3cd57c8c59805bf8adadb410dda13a6ba41826fab70d7623ad4f7baccaa76c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DhiyaCFW.7z&response-content-type=application%2Foctet-stream
185.199.109.133200 OK224 kB