Report Overview

  1. Visited public
    2024-07-22 13:39:47
    Tags
  2. URL

    github.com/anonyketa/EXM-Tweaking-Utility-Premium/releases/download/V1.0/exm.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
17

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
r10.o.lencr.orgunknown2020-06-292024-06-06 21:45:112024-07-21 18:21:45
github.com14232007-10-092016-07-13 12:28:222024-07-20 18:33:01
objects.githubusercontent.com1340602014-02-062021-11-01 22:34:292024-07-22 08:00:33

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/788602973/155079ac-89e1-4e98-a922-c703b9e943ad?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240722%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240722T133916Z&X-Amz-Expires=300&X-Amz-Signature=c3497768929eb14a13ee2ed6ee756d348b91f1523785d59c24ac888958a6c4b6&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=788602973&response-content-disposition=attachment%3B%20filename%3Dexm.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    18 MB (18436602 bytes)

  2. Hash

    398dd2d428bb6073e7e370783a827855

    392a4ac9f34a8e5b0d5b360b20aa7ffac1fee68a

  1. Archive (19)

  2. FilenameMd5File type
    autoruns.chm
    2c099793584365b8897fca7a4fa397e8
    MS Windows HtmlHelp Data
    Autoruns.exe
    583ed542be17b83f3c102d49fe984e26
    PE32 executable (GUI) Intel 80386, for MS Windows, 7 sections
    Autoruns.zip
    13979eb536387f8bc170608ea80f79c7
    Zip archive data, at least v2.0 to extract, compression method=deflate
    Autoruns64.exe
    2b2d8df5fc1cab874d05c4a820fbcde3
    PE32+ executable (GUI) x86-64, for MS Windows, 9 sections
    Autoruns64a.exe
    d78b5fe87f5569f60277713da73c01ea
    PE32+ executable (GUI) Aarch64, for MS Windows, 8 sections
    autorunsc.exe
    86abd51a63aa80dd57f491d9bc489930
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    autorunsc64.exe
    75c71f8328f5ed7e9f638a40aecacfd6
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    autorunsc64a.exe
    ec8f9be5c1065f14b897bbb78c01ea41
    PE32+ executable (console) Aarch64, for MS Windows, 6 sections
    Eula.txt
    8c24c4084cdc3b7e7f7a88444a012bfc
    Unicode text, UTF-8 (with BOM) text, with very long lines (518), with CRLF line terminators
    EXMservice.exe
    7b2774daa729996f901ab01b47696ea0
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Fortnite_Settings.exe
    a39de0d010e9d34de70abad81f031e23
    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
    Exm_Premium_Profile_V4.nip
    d5563eaeb8f6e5dbfb2d01fd24b7c8d5
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    nv.config
    ce6d0bc7328b0fab08de80f292c1eaa4
    XML 1.0 document, ASCII text
    nvidiaProfileInspector.exe
    ff5f39370b67a274cb58ba7e2039d2e2
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Reference.xml
    1a8493bff2d17c83e299101954dcb562
    XML 1.0 document, ASCII text, with CRLF line terminators
    Exm_Premium_Power_Plan_V3.pow
    abec2ceb9e8425172e1c7bbabbaf8eb1
    MS Windows registry file, NT/2000 or above
    Wub.exe
    82aff8883099cf75462057c4e47e88ac
    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections
    Wub.ini
    a16bf55cd2ef7d9e56565b0ed1aa208a
    Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Wub_x64.exe
    9d6778f7f274f7ecd4e7e875a7268b64
    PE32+ executable (GUI) x86-64, for MS Windows, 5 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    Public Nextron YARA rulesmalware
    Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.
    YARAhub by abuse.chmalware
    meth_get_eip
    Public InfoSec YARA rulesmalware
    Identifies compiled AutoIT script (as EXE).
    Public InfoSec YARA rulesmalware
    Identifies compiled AutoIT script (as EXE).
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (8)

URLIPResponseSize
r10.o.lencr.org/
23.36.77.32 504 B
r10.o.lencr.org/
23.36.77.32 504 B
r10.o.lencr.org/
23.36.77.32 504 B
github.com/anonyketa/EXM-Tweaking-Utility-Premium/releases/download/V1.0/exm.zip
140.82.121.4302 Found0 B
r10.o.lencr.org/
23.36.77.32 504 B
objects.githubusercontent.com/github-production-release-asset-2e65be/788602973/155079ac-89e1-4e98-a922-c703b9e943ad?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240722%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240722T133916Z&X-Amz-Expires=300&X-Amz-Signature=c3497768929eb14a13ee2ed6ee756d348b91f1523785d59c24ac888958a6c4b6&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=788602973&response-content-disposition=attachment%3B%20filename%3Dexm.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK18 MB
r10.o.lencr.org/
23.36.76.226 504 B
r10.o.lencr.org/
23.36.76.226 504 B