Report Overview

  1. Submitted URL

    www.likelym.love/carlospolop/PEASS-ng/releases/download/20240324-2c3cd766/winPEASany.exe

  2. IP

    142.171.151.4

    ASN

    #35916 MULTA-ASN1

  3. Submitted

    2024-03-28 09:15:26

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    29

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
www.likelym.loveunknownunknownNo dataNo data
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/82f478f6-97d5-400d-9556-ad20225503ee?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T091502Z&X-Amz-Expires=300&X-Amz-Signature=d8c138fc5e58a7e7fc81e4ba19f8257cbac45fe545a521c88c1ab3a5f6cc2dd9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASany.exe&response-content-type=application%2Foctet-streamDetects .NET red/black-team tools via typelibguid
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/82f478f6-97d5-400d-9556-ad20225503ee?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T091502Z&X-Amz-Expires=300&X-Amz-Signature=d8c138fc5e58a7e7fc81e4ba19f8257cbac45fe545a521c88c1ab3a5f6cc2dd9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASany.exe&response-content-type=application%2Foctet-streamDetect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/82f478f6-97d5-400d-9556-ad20225503ee?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T091502Z&X-Amz-Expires=300&X-Amz-Signature=d8c138fc5e58a7e7fc81e4ba19f8257cbac45fe545a521c88c1ab3a5f6cc2dd9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASany.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.Seatbelt
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/82f478f6-97d5-400d-9556-ad20225503ee?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T091502Z&X-Amz-Expires=300&X-Amz-Signature=d8c138fc5e58a7e7fc81e4ba19f8257cbac45fe545a521c88c1ab3a5f6cc2dd9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASany.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/82f478f6-97d5-400d-9556-ad20225503ee?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T091502Z&X-Amz-Expires=300&X-Amz-Signature=d8c138fc5e58a7e7fc81e4ba19f8257cbac45fe545a521c88c1ab3a5f6cc2dd9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASany.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/82f478f6-97d5-400d-9556-ad20225503ee?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T091502Z&X-Amz-Expires=300&X-Amz-Signature=d8c138fc5e58a7e7fc81e4ba19f8257cbac45fe545a521c88c1ab3a5f6cc2dd9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASany.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/82f478f6-97d5-400d-9556-ad20225503ee?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T091502Z&X-Amz-Expires=300&X-Amz-Signature=d8c138fc5e58a7e7fc81e4ba19f8257cbac45fe545a521c88c1ab3a5f6cc2dd9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASany.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/82f478f6-97d5-400d-9556-ad20225503ee?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T091502Z&X-Amz-Expires=300&X-Amz-Signature=d8c138fc5e58a7e7fc81e4ba19f8257cbac45fe545a521c88c1ab3a5f6cc2dd9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASany.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/82f478f6-97d5-400d-9556-ad20225503ee?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T091502Z&X-Amz-Expires=300&X-Amz-Signature=d8c138fc5e58a7e7fc81e4ba19f8257cbac45fe545a521c88c1ab3a5f6cc2dd9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASany.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/82f478f6-97d5-400d-9556-ad20225503ee?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T091502Z&X-Amz-Expires=300&X-Amz-Signature=d8c138fc5e58a7e7fc81e4ba19f8257cbac45fe545a521c88c1ab3a5f6cc2dd9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASany.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/82f478f6-97d5-400d-9556-ad20225503ee?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T091502Z&X-Amz-Expires=300&X-Amz-Signature=d8c138fc5e58a7e7fc81e4ba19f8257cbac45fe545a521c88c1ab3a5f6cc2dd9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASany.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/82f478f6-97d5-400d-9556-ad20225503ee?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T091502Z&X-Amz-Expires=300&X-Amz-Signature=d8c138fc5e58a7e7fc81e4ba19f8257cbac45fe545a521c88c1ab3a5f6cc2dd9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASany.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/82f478f6-97d5-400d-9556-ad20225503ee?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T091502Z&X-Amz-Expires=300&X-Amz-Signature=d8c138fc5e58a7e7fc81e4ba19f8257cbac45fe545a521c88c1ab3a5f6cc2dd9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASany.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/82f478f6-97d5-400d-9556-ad20225503ee?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T091502Z&X-Amz-Expires=300&X-Amz-Signature=d8c138fc5e58a7e7fc81e4ba19f8257cbac45fe545a521c88c1ab3a5f6cc2dd9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASany.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/165548191/82f478f6-97d5-400d-9556-ad20225503ee?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T091502Z&X-Amz-Expires=300&X-Amz-Signature=d8c138fc5e58a7e7fc81e4ba19f8257cbac45fe545a521c88c1ab3a5f6cc2dd9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASany.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    2.4 MB (2387968 bytes)

  2. Hash

    7510d89652b196592fc15a367b41814c

    c96b351dfcca907ef018a94faa141ee42d629c60

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects .NET red/black-team tools via typelibguid
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.Seatbelt
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
www.likelym.love/carlospolop/PEASS-ng/releases/download/20240324-2c3cd766/winPEASany.exe
142.171.151.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/165548191/82f478f6-97d5-400d-9556-ad20225503ee?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T091502Z&X-Amz-Expires=300&X-Amz-Signature=d8c138fc5e58a7e7fc81e4ba19f8257cbac45fe545a521c88c1ab3a5f6cc2dd9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASany.exe&response-content-type=application%2Foctet-stream
185.199.111.133200 OK2.4 MB