Report Overview

  1. Submitted URL

    github.com/Karmel0x/AsusFanControl/releases/download/v3/AsusFanControl.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 11:00:43

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/683338022/a2db8d3a-4aa4-4b71-a4b9-3c09f6fcf40d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T110017Z&X-Amz-Expires=300&X-Amz-Signature=874c822d4bb2d2fb84d8f44d62dde168f76091c4d54e4c0773e5ba271ed175b5&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=683338022&response-content-disposition=attachment%3B%20filename%3DAsusFanControl.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    436 kB (436238 bytes)

  2. Hash

    513dfce70ac03f1c55a7b8a6bb10d641

    1a10645b21806ca817ec0f84e72a4b5ecb915315

  1. Archive (3)

  2. FilenameMd5File type
    AsusFanControl.exe
    4d15b6bd02717fed63e05d3dc7d22a12
    PE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    AsusFanControlGUI.exe
    b6da93a6a9eb33aa89eda0708b99f37e
    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    AsusWinIO64.dll
    f0e5debab69e66460bd165c4d3d93227
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Karmel0x/AsusFanControl/releases/download/v3/AsusFanControl.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/683338022/a2db8d3a-4aa4-4b71-a4b9-3c09f6fcf40d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T110017Z&X-Amz-Expires=300&X-Amz-Signature=874c822d4bb2d2fb84d8f44d62dde168f76091c4d54e4c0773e5ba271ed175b5&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=683338022&response-content-disposition=attachment%3B%20filename%3DAsusFanControl.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK436 kB