Report Overview

  1. Submitted URL

    github.com/Open-Shell/Open-Shell-Menu/releases/download/v4.4.191/Utility.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 11:41:24

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/120563140/6366fb2e-fbc9-4cfd-94d9-104141804b94?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T114059Z&X-Amz-Expires=300&X-Amz-Signature=afa711232d74286ffa8ab7fcca7329d614fa9ff95ee090d255c3a9a83caff509&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=120563140&response-content-disposition=attachment%3B%20filename%3DUtility.exe&response-content-type=application%2Foctet-streamfiles - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/120563140/6366fb2e-fbc9-4cfd-94d9-104141804b94?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T114059Z&X-Amz-Expires=300&X-Amz-Signature=afa711232d74286ffa8ab7fcca7329d614fa9ff95ee090d255c3a9a83caff509&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=120563140&response-content-disposition=attachment%3B%20filename%3DUtility.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections

    Size

    669 kB (668672 bytes)

  2. Hash

    9a2aaebd9a7b2df2708343fc3e3568eb

    6f07fc2eb79f5e9afa8bb04d000bce3aee2e281b

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Open-Shell/Open-Shell-Menu/releases/download/v4.4.191/Utility.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/120563140/6366fb2e-fbc9-4cfd-94d9-104141804b94?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T114059Z&X-Amz-Expires=300&X-Amz-Signature=afa711232d74286ffa8ab7fcca7329d614fa9ff95ee090d255c3a9a83caff509&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=120563140&response-content-disposition=attachment%3B%20filename%3DUtility.exe&response-content-type=application%2Foctet-stream
185.199.109.133200 OK669 kB