Report Overview

  1. Submitted URL

    github.com/DharkonSK/ADZP_20_Complex_Virus/releases/download/4.0/ADZP.20.Complex.Destructivo.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-10 16:52:12

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    6

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/731781847/fc5a8e9f-e505-4c60-9695-d9da929dacb2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T165147Z&X-Amz-Expires=300&X-Amz-Signature=bd7144282fe2c810f52234a7aa1fc52d4b2b73890da1075a73f474912ac7e647&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=731781847&response-content-disposition=attachment%3B%20filename%3DADZP.20.Complex.Destructivo.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    74 kB (73811 bytes)

  2. Hash

    c59de9a233650cc5fca3e91cef0b1fa1

    d00bb33b76b3fe0223d9858d8f07824701bfce69

  1. Archive (3)

  2. FilenameMd5File type
    ADZP 20 Complex.exe
    8b6a377f9a67d5482a8eba5708f45bb2
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    ADZP 20 Complex.chk
    591700c81fbd38cf8c83092030536c14
    DOS batch file, Unicode text, UTF-8 text, with very long lines (817), with CRLF line terminators
    ADZP 20 Complex.vbs
    36deca5bd53f31d062d07c1d3fa0cc8d
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
    Public Nextron YARA rulesmalware
    Certutil Decode
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    Public Nextron YARA rulesmalware
    Certutil Decode
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/DharkonSK/ADZP_20_Complex_Virus/releases/download/4.0/ADZP.20.Complex.Destructivo.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/731781847/fc5a8e9f-e505-4c60-9695-d9da929dacb2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T165147Z&X-Amz-Expires=300&X-Amz-Signature=bd7144282fe2c810f52234a7aa1fc52d4b2b73890da1075a73f474912ac7e647&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=731781847&response-content-disposition=attachment%3B%20filename%3DADZP.20.Complex.Destructivo.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK74 kB