Report Overview

  1. Submitted URL

    github.com/carlospolop/PEASS-ng/releases/latest/download/winPEASx64.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-01 03:33:00

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    29

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-30

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/b265de88-cec2-4e72-8383-083aefbb067b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240501%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240501T033236Z&X-Amz-Expires=300&X-Amz-Signature=af523e9038b48215baca0b2bee7fb59b69bcb170502a9dcfc4b1a478acd2607d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamDetects .NET red/black-team tools via typelibguid
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/b265de88-cec2-4e72-8383-083aefbb067b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240501%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240501T033236Z&X-Amz-Expires=300&X-Amz-Signature=af523e9038b48215baca0b2bee7fb59b69bcb170502a9dcfc4b1a478acd2607d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamDetect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/b265de88-cec2-4e72-8383-083aefbb067b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240501%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240501T033236Z&X-Amz-Expires=300&X-Amz-Signature=af523e9038b48215baca0b2bee7fb59b69bcb170502a9dcfc4b1a478acd2607d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.Seatbelt
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/b265de88-cec2-4e72-8383-083aefbb067b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240501%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240501T033236Z&X-Amz-Expires=300&X-Amz-Signature=af523e9038b48215baca0b2bee7fb59b69bcb170502a9dcfc4b1a478acd2607d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/b265de88-cec2-4e72-8383-083aefbb067b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240501%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240501T033236Z&X-Amz-Expires=300&X-Amz-Signature=af523e9038b48215baca0b2bee7fb59b69bcb170502a9dcfc4b1a478acd2607d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/b265de88-cec2-4e72-8383-083aefbb067b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240501%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240501T033236Z&X-Amz-Expires=300&X-Amz-Signature=af523e9038b48215baca0b2bee7fb59b69bcb170502a9dcfc4b1a478acd2607d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/b265de88-cec2-4e72-8383-083aefbb067b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240501%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240501T033236Z&X-Amz-Expires=300&X-Amz-Signature=af523e9038b48215baca0b2bee7fb59b69bcb170502a9dcfc4b1a478acd2607d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/b265de88-cec2-4e72-8383-083aefbb067b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240501%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240501T033236Z&X-Amz-Expires=300&X-Amz-Signature=af523e9038b48215baca0b2bee7fb59b69bcb170502a9dcfc4b1a478acd2607d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/b265de88-cec2-4e72-8383-083aefbb067b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240501%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240501T033236Z&X-Amz-Expires=300&X-Amz-Signature=af523e9038b48215baca0b2bee7fb59b69bcb170502a9dcfc4b1a478acd2607d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/b265de88-cec2-4e72-8383-083aefbb067b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240501%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240501T033236Z&X-Amz-Expires=300&X-Amz-Signature=af523e9038b48215baca0b2bee7fb59b69bcb170502a9dcfc4b1a478acd2607d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/b265de88-cec2-4e72-8383-083aefbb067b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240501%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240501T033236Z&X-Amz-Expires=300&X-Amz-Signature=af523e9038b48215baca0b2bee7fb59b69bcb170502a9dcfc4b1a478acd2607d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/b265de88-cec2-4e72-8383-083aefbb067b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240501%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240501T033236Z&X-Amz-Expires=300&X-Amz-Signature=af523e9038b48215baca0b2bee7fb59b69bcb170502a9dcfc4b1a478acd2607d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/b265de88-cec2-4e72-8383-083aefbb067b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240501%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240501T033236Z&X-Amz-Expires=300&X-Amz-Signature=af523e9038b48215baca0b2bee7fb59b69bcb170502a9dcfc4b1a478acd2607d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/b265de88-cec2-4e72-8383-083aefbb067b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240501%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240501T033236Z&X-Amz-Expires=300&X-Amz-Signature=af523e9038b48215baca0b2bee7fb59b69bcb170502a9dcfc4b1a478acd2607d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/165548191/b265de88-cec2-4e72-8383-083aefbb067b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240501%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240501T033236Z&X-Amz-Expires=300&X-Amz-Signature=af523e9038b48215baca0b2bee7fb59b69bcb170502a9dcfc4b1a478acd2607d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections

    Size

    2.4 MB (2387456 bytes)

  2. Hash

    1f7f204d5ca9437dbb364b7d28eb71a5

    5d79c1d2e799596f32a28bb68d966b4efcd608c8

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects .NET red/black-team tools via typelibguid
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.Seatbelt
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (4)

URLIPResponseSize
github.com/carlospolop/PEASS-ng/releases/latest/download/winPEASx64.exe
140.82.121.3301 Moved Permanently0 B
github.com/peass-ng/PEASS-ng/releases/latest/download/winPEASx64.exe
140.82.121.3302 Found0 B
github.com/peass-ng/PEASS-ng/releases/download/20240421-825f642d/winPEASx64.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/165548191/b265de88-cec2-4e72-8383-083aefbb067b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240501%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240501T033236Z&X-Amz-Expires=300&X-Amz-Signature=af523e9038b48215baca0b2bee7fb59b69bcb170502a9dcfc4b1a478acd2607d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-stream
185.199.111.133200 OK2.4 MB