Report Overview

  1. Submitted URL

    github.com/builtbybel/Bloatynosy/releases/download/1.5.0/BloatynosyApp.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-08 12:05:45

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-08

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/593161342/4c8b26fe-0326-44d2-94e9-31fcec4ae4ce?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T120521Z&X-Amz-Expires=300&X-Amz-Signature=9da38009526e04ce9d9e7a5640e29d97e4fab130d53dc76efa52a2841c7be2b6&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=593161342&response-content-disposition=attachment%3B%20filename%3DBloatynosyApp.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    90 kB (90327 bytes)

  2. Hash

    81b95b702ced39c8c720ec0c6f5f3d2b

    cfc15bb2e97a682aa16d8ed883146b4caa6b7027

  1. Archive (11)

  2. FilenameMd5File type
    BLOAT-E.txt
    d1d42dec56b5c4a01d851e09a7456a2f
    ASCII text, with CRLF line terminators
    Debloat Profile.bloos
    6d984d98447cea342ded85e347ff3774
    ASCII text, with no line terminators
    Gaming Profile.bloos
    8c9e20cbd69c5c3dddef6296cd3535b3
    ASCII text, with CRLF line terminators
    OOBE Profile (Recommended).bloos
    a712a15e5c06a792e638ca45319d7029
    ASCII text, with CRLF line terminators
    qr.png
    708f78e591321b67442353ab88489a19
    PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
    Bloatynosy.exe
    4023d60568fdf840ee0a1b16956be19d
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ChrisTitusApp.ps1
    71d1a6255e95d0c37ec42d15ccba86c3
    Unicode text, UTF-8 (with BOM) text, with no line terminators
    Clean-up W11.ps1
    a04a7cbf0199d256cfc91356abbbe127
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    Disable services.ps1
    1285e733975cfad374598d302c0523ff
    ASCII text, with very long lines (366), with CRLF line terminators
    Remove telemetry of third-party-apps.ps1
    b27b0a6d49dbe3c3e194ec9f4c77894c
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    Uninstall OneDrive.ps1
    f7786ff7fe284fa0136725b0538d6d0d
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/builtbybel/Bloatynosy/releases/download/1.5.0/BloatynosyApp.zip
140.82.121.3301 Moved Permanently0 B
github.com/builtbybel/Winpilot/releases/download/1.5.0/BloatynosyApp.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/593161342/4c8b26fe-0326-44d2-94e9-31fcec4ae4ce?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T120521Z&X-Amz-Expires=300&X-Amz-Signature=9da38009526e04ce9d9e7a5640e29d97e4fab130d53dc76efa52a2841c7be2b6&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=593161342&response-content-disposition=attachment%3B%20filename%3DBloatynosyApp.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK90 kB