Report Overview

  1. Submitted URL

    nightly.link/rcmaehl/WhyNotWin11/workflows/wnw11/main/WNW11.zip

  2. IP

    45.32.185.199

    ASN

    #20473 AS-CHOOPA

  3. Submitted

    2024-05-08 00:50:43

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
nightly.linkunknown2020-11-232020-11-232024-04-17
pipelinesghubeus25.actions.githubusercontent.comunknown2014-02-062023-08-222024-04-30

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    pipelinesghubeus25.actions.githubusercontent.com/bPvGbUNZ1499qEG4k0HVp81iUo4L9bXSJTSgOND25p5lln26yw/_apis/pipelines/1/runs/1294/signedartifactscontent?artifactName=WNW11&urlExpires=2024-05-08T00%3A50%3A59.2485770Z&urlSigningMethod=HMACV2&urlSignature=eH7hNhElozcUWKPEjGijgGbrJU4AaE02cpt%2BaZWB96E%3D

  2. IP

    20.72.125.48

  3. ASN

    #8075 MICROSOFT-CORP-MSN-AS-BLOCK

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    2.0 MB (1993086 bytes)

  2. Hash

    274af243a90108b3544350e8f2a49e51

    bca43d1f0c80a4b93f129acb15371a3c5d62f283

  1. Archive (3)

  2. FilenameMd5File type
    checksums.sha256
    017e5a31bab221077d0da93595b26fe6
    ASCII text
    WhyNotWin11.exe
    97e6a7c01c86cf5b6eb388cecea2b5e0
    PE32+ executable (GUI) x86-64, for MS Windows, 6 sections
    WhyNotWin11_x86.exe
    19f866c10aeaeded9182c763eee69e6a
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections

    Detections

    AnalyzerVerdictAlert
    Public InfoSec YARA rulesmalware
    Identifies compiled AutoIT script (as EXE).
    Public InfoSec YARA rulesmalware
    Identifies compiled AutoIT script (as EXE).

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
nightly.link/rcmaehl/WhyNotWin11/workflows/wnw11/main/WNW11.zip
45.32.185.199302 Found0 B
pipelinesghubeus25.actions.githubusercontent.com/bPvGbUNZ1499qEG4k0HVp81iUo4L9bXSJTSgOND25p5lln26yw/_apis/pipelines/1/runs/1294/signedartifactscontent?artifactName=WNW11&urlExpires=2024-05-08T00%3A50%3A59.2485770Z&urlSigningMethod=HMACV2&urlSignature=eH7hNhElozcUWKPEjGijgGbrJU4AaE02cpt%2BaZWB96E%3D
20.72.125.48200 OK2.0 MB