Report Overview

  1. Submitted URL

    github.com/RuanDavid7/Tools/releases/download/Tools/MDT.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-08 01:21:50

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/647318703/c359a355-f331-4572-b051-b4a158597dce?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T012125Z&X-Amz-Expires=300&X-Amz-Signature=1ca4e5cd68898b351a3b4ac4681ff54c53c6b3b83a12b828fdeaa71844ff10e7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=647318703&response-content-disposition=attachment%3B%20filename%3DMDT.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    52 kB (51843 bytes)

  2. Hash

    e6d980bb0470337f85ebd271fc581a96

    f83635181d56fd0a00bb4e7d234967e12d68a7f8

  1. Archive (18)

  2. FilenameMd5File type
    ApplyOptimizer.bat
    c3949fd998c29c3be574eced4e9c9b4e
    DOS batch file, Unicode text, UTF-8 text, with CRLF line terminators
    Disable.ani.bat
    83c07245a06c1ffe83cee613d6443140
    DOS batch file, Unicode text, UTF-8 text, with CRLF line terminators
    Enable.ani.bat
    8e9d43e50c6ca5f505e03ddd978488ea
    ASCII text, with CRLF line terminators
    inicializacao.bat
    9412c0bf23c66eeef9cdb5d05a23c2e3
    Unicode text, UTF-8 text, with CRLF line terminators
    Limpeza.bat
    968beb2b73608f0e486a4c902b3cd65f
    ASCII text
    DisableFullScreenOptimizations.bat
    e40e71d13eac8ce4f8d0c15a657a078e
    ASCII text, with CRLF line terminators
    DisableGameBarXboxApp.bat
    1c74c57539cec841cc0fd75fb60cd83b
    ASCII text, with CRLF line terminators
    DisableServicesforDevicesinDeviceManager.bat
    4748cfa3e7c437db0434ac211aa4aa2b
    ASCII text, with CRLF line terminators
    EnableGameBarXboxApp.bat
    2424e8c2689a279007d34450aae798b0
    DOS batch file, Unicode text, UTF-8 text, with CRLF line terminators
    Fps.bat
    6464b48eea972a13739b8ab03f1309eb
    ASCII text, with very long lines (1348), with CRLF line terminators
    Optimizations.bat
    203aa58b5d138759801c0017454b5e73
    ASCII text, with CRLF line terminators
    Optimizations2.bat
    96d26b1048f8e045691e6a23f09f3c1f
    DOS batch file, Unicode text, UTF-8 text, with CRLF line terminators
    Ram.bat
    469cdc9e170da83300f1eff96cb167de
    ASCII text, with CRLF line terminators
    Taskkill.bat
    21c1f1c1728cb95e7aba641b8f218d6c
    DOS batch file, Unicode text, UTF-8 text, with CRLF line terminators
    Reboot.bat
    123c9c4ff5f409ae83f9a5204cc82c23
    DOS batch file, ASCII text, with CRLF line terminators
    ImportPowerPlan.bat
    6f375645c38d14a2c7608b7a7d03ee2b
    DOS batch file, ASCII text, with CRLF line terminators
    Turbo Power (Maximo Desempenho).pow
    74173250addb0529fae78475fee729f9
    MS Windows registry file, NT/2000 or above
    ProcessadorApplyOptimizer.bat
    f2eb437e36c7b5026525ffb11d55e124
    DOS batch file, Unicode text, UTF-8 text, with very long lines (1471), with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/RuanDavid7/Tools/releases/download/Tools/MDT.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/647318703/c359a355-f331-4572-b051-b4a158597dce?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T012125Z&X-Amz-Expires=300&X-Amz-Signature=1ca4e5cd68898b351a3b4ac4681ff54c53c6b3b83a12b828fdeaa71844ff10e7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=647318703&response-content-disposition=attachment%3B%20filename%3DMDT.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK52 kB