Report Overview

  1. Submitted URL

    github.com/EvilBytecode/WindKitty-Powershell-Grabber/releases/download/compiler/Compiler.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-08 19:52:49

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-08

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/741607656/d45dde71-14f2-44d1-b426-7111bb25fc3b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T195224Z&X-Amz-Expires=300&X-Amz-Signature=34dd9af784814e2db16c16164880eaa0268aa977fe2ebd14cb816ba7c8e42c9c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=741607656&response-content-disposition=attachment%3B%20filename%3DCompiler.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    111 kB (111325 bytes)

  2. Hash

    ac511097948bc71924b0cc37e9db9a93

    54fd962b1ef8996ef112ccec8b4c5959431a7689

  1. Archive (13)

  2. FilenameMd5File type
    .gitattributes
    425128cfa6caf7e0d4aabb21f351c495
    ASCII text
    Compile.bat
    e663d52619b38bf1ce15ed4b07569064
    DOS batch file, ASCII text, with very long lines (375), with CRLF line terminators
    Compile.bat
    af48d335249246a50af72d63de2312cd
    DOS batch file, ASCII text, with very long lines (341), with CRLF line terminators
    MScholtes.ico
    8c105186a08d8131cf5fd794c9d3c1ba
    MS Windows icon resource - 1 icon, 32x32, 8 bits/pixel
    ps2exe.ps1
    782225e4811e4a22e370b81d2ba8c082
    Unicode text, UTF-8 (with BOM) text, with very long lines (469), with CRLF line terminators
    Win-PS2EXE.cs
    92dbe822b1f8b76c5a99195ddf184db2
    C++ source, ISO-8859 text, with very long lines (366), with CRLF line terminators
    LICENSE
    88dde4b15e3cc0de84e550450726a9db
    ASCII text
    MScholtes.ico
    8c105186a08d8131cf5fd794c9d3c1ba
    MS Windows icon resource - 1 icon, 32x32, 8 bits/pixel
    ps2exe.ps1
    782225e4811e4a22e370b81d2ba8c082
    Unicode text, UTF-8 (with BOM) text, with very long lines (469), with CRLF line terminators
    README.md
    897920928432596697925a414c43741a
    ASCII text
    Screenshot.jpg
    d033c9ae7c59cb47f91e206c36087433
    JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 524x417, components 3
    Win-PS2EXE.cs
    ae7afd3efe334dcc70db18ba5452b38f
    C++ source, ISO-8859 text, with very long lines (400), with CRLF line terminators
    Win-PS2EXE.exe
    656c2522c247ecd08e3e027f5e5b0ced
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/EvilBytecode/WindKitty-Powershell-Grabber/releases/download/compiler/Compiler.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/741607656/d45dde71-14f2-44d1-b426-7111bb25fc3b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T195224Z&X-Amz-Expires=300&X-Amz-Signature=34dd9af784814e2db16c16164880eaa0268aa977fe2ebd14cb816ba7c8e42c9c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=741607656&response-content-disposition=attachment%3B%20filename%3DCompiler.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK111 kB