Report Overview

  1. Submitted URL

    github.com/jschicht/Mft2Csv/releases/download/v2.0.0.50/Mft2Csv_v2.0.0.50.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-26 13:36:15

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    6

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-26

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/16190186/01a13fd1-e18e-4e41-b64f-6c68c15346b4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T133549Z&X-Amz-Expires=300&X-Amz-Signature=bea01fa0c463e0b223c671d1c936a2c2563e67eeb003e9f689d25eaa25030a9a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=16190186&response-content-disposition=attachment%3B%20filename%3DMft2Csv_v2.0.0.50.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.1 MB (1093784 bytes)

  2. Hash

    dce90e51aca08b63ad5d6c562b52a346

    233a191b8f7e093a149cff238f96f69eb2dd2ec2

  1. Archive (12)

  2. FilenameMd5File type
    changelog.txt
    f1f92c0ee2a271410299ebc3b82a472b
    ASCII text, with very long lines (338), with CRLF line terminators
    LICENSE.md
    a26348ab91841177324f0801cc366d8d
    ASCII text, with CRLF line terminators
    Mft-Carved-I30-schema.sql
    620cb8b9857fda9b9459e994bb1fb9e4
    ASCII text, with CRLF line terminators
    Mft-I30-all-schema.sql
    dd1a135410e80af231b1686e78f87dd4
    ASCII text, with CRLF line terminators
    Mft-ObjectId-schema.sql
    522e0f591b49fcdc26eda72a01fe72da
    ASCII text, with CRLF line terminators
    Mft-schema.sql
    17f706ff2da96dd5ad199a0adfff0d29
    ASCII text, with CRLF line terminators
    Mft2Csv.exe
    7d9aa735204fb3acdd071dde22b17a2d
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    Mft2Csv64.exe
    3fa8a6d1cd220ae40e6cbe01a610e82c
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    readme-mft2csv-mysql.txt
    86380ebc77fc765a68b349cc4a9b9fb2
    ASCII text, with very long lines (981), with CRLF line terminators
    readme.txt
    26b4ff2f5e4693ccf3d634f2f2180474
    ASCII text, with CRLF line terminators
    SplitCsv.ps1
    8cdc7073b2e29811682a86452ecbab35
    Non-ISO extended-ASCII text, with CRLF line terminators
    usage.txt
    2d234f0bdfeb93964df090648952d7eb
    ASCII text, with very long lines (453), with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    Public InfoSec YARA rulesmalware
    Identifies compiled AutoIT script (as EXE).
    Public InfoSec YARA rulesmalware
    Identifies compiled AutoIT script (as EXE).
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/jschicht/Mft2Csv/releases/download/v2.0.0.50/Mft2Csv_v2.0.0.50.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/16190186/01a13fd1-e18e-4e41-b64f-6c68c15346b4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T133549Z&X-Amz-Expires=300&X-Amz-Signature=bea01fa0c463e0b223c671d1c936a2c2563e67eeb003e9f689d25eaa25030a9a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=16190186&response-content-disposition=attachment%3B%20filename%3DMft2Csv_v2.0.0.50.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK1.1 MB