Report Overview

  1. Submitted URL

    github.com/Open-Shell/Open-Shell-Menu/releases/download/v4.4.191/OpenShellSetup_4_4_191.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 11:41:25

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/120563140/aef1c9f5-af6b-4b66-99d7-ddf9171d52b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T114059Z&X-Amz-Expires=300&X-Amz-Signature=f058214268fe320384afa9c61039a6fb2fe1f86d998da9a91f7d1cc8182fa7b3&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=120563140&response-content-disposition=attachment%3B%20filename%3DOpenShellSetup_4_4_191.exe&response-content-type=application%2Foctet-streamfiles - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/120563140/aef1c9f5-af6b-4b66-99d7-ddf9171d52b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T114059Z&X-Amz-Expires=300&X-Amz-Signature=f058214268fe320384afa9c61039a6fb2fe1f86d998da9a91f7d1cc8182fa7b3&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=120563140&response-content-disposition=attachment%3B%20filename%3DOpenShellSetup_4_4_191.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections

    Size

    786 kB (786432 bytes)

  2. Hash

    198089d9e63dc4c451b3757635b01366

    8c9a8f303ee28cb8b5aa64a416ebcc992efad83c

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Open-Shell/Open-Shell-Menu/releases/download/v4.4.191/OpenShellSetup_4_4_191.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/120563140/aef1c9f5-af6b-4b66-99d7-ddf9171d52b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T114059Z&X-Amz-Expires=300&X-Amz-Signature=f058214268fe320384afa9c61039a6fb2fe1f86d998da9a91f7d1cc8182fa7b3&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=120563140&response-content-disposition=attachment%3B%20filename%3DOpenShellSetup_4_4_191.exe&response-content-type=application%2Foctet-stream
185.199.109.133200 OK786 kB