Report Overview

  1. Submitted URL

    github.com/kangyu-california/PersistentWindows/releases/download/5.54/PersistentWindows5.54.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-07 11:51:25

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/229507826/d2fb603f-e031-4767-9cf3-092720065fc0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T115100Z&X-Amz-Expires=300&X-Amz-Signature=9e333f720d89609ebd72ae6bed63c63e33d3d0f3e13681919ef3fa774e7287bd&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=229507826&response-content-disposition=attachment%3B%20filename%3DPersistentWindows5.54.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    415 kB (414757 bytes)

  2. Hash

    55c6e7f42704fce6dfaa0aa7c3b436f3

    249f881e145184f6f7e4fa93b0b48978253fef8f

  1. Archive (8)

  2. FilenameMd5File type
    auto_start_pw.bat
    9915e63f83c20a7ca3eab6ef80721a70
    ASCII text
    auto_start_pw_aux.ps1
    85b82db1d1498b2755c504674338e91d
    ASCII text
    LiteDB.dll
    b471e3907faa9b8200e307468c03d1b8
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    PersistentWindows.Common.dll
    5a8ef85a7af766300289492b1e7bf605
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    PersistentWindows.Common.pdb
    9c748865dd6a15974f4323f7c071befc
    MSVC program database ver 7.00, 512*347 bytes
    PersistentWindows.exe
    854393a028e9477efb6cf585bc09e7c5
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    PersistentWindows.exe.config
    1b41afdcc43d4b5e8540e4643460fc61
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text
    PersistentWindows.pdb
    738ffa972b32daf68d60be456d7adc3e
    MSVC program database ver 7.00, 512*127 bytes

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/kangyu-california/PersistentWindows/releases/download/5.54/PersistentWindows5.54.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/229507826/d2fb603f-e031-4767-9cf3-092720065fc0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T115100Z&X-Amz-Expires=300&X-Amz-Signature=9e333f720d89609ebd72ae6bed63c63e33d3d0f3e13681919ef3fa774e7287bd&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=229507826&response-content-disposition=attachment%3B%20filename%3DPersistentWindows5.54.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK415 kB