Report Overview

  1. Submitted URL

    github.com/zipmishahl2/SCEWIN/releases/download/SCEWIN/SCEWIN.7z

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-03 20:37:04

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-03

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/795126915/474d30bf-e216-446f-8e00-49f807652122?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240503%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240503T203639Z&X-Amz-Expires=300&X-Amz-Signature=07215bbcd7dc84985c54e43df5c92a639941f7f6682bfe1c7cb9f8742354b364&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=795126915&response-content-disposition=attachment%3B%20filename%3DSCEWIN.7z&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    7-zip archive data, version 0.4

    Size

    163 kB (163326 bytes)

  2. Hash

    0f837b494aab16e3488c165772ffd8a6

    3d82eecab6f7af77faebd2c22f4444d8e12db7e2

  1. Archive (4)

  2. FilenameMd5File type
    Export.bat
    5e87086eae92805c6ce4b7d01d3c7c0d
    ASCII text, with CRLF line terminators
    Import.bat
    1fd5eb7ea25eb962fc1ac4d8c4400c4b
    ASCII text, with CRLF line terminators
    amifldrv64.sys
    785045f8b25cd2e937ddc6b09debe01a
    PE32+ executable (native) x86-64, for MS Windows, 5 sections
    SCEWIN_64.exe
    d3201407f3a843a47eb888cadb46d0de
    PE32+ executable (console) x86-64, for MS Windows, 5 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    Elastic Security YARA Rulesmalware
    Windows.VulnDriver.Amifldrv

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/zipmishahl2/SCEWIN/releases/download/SCEWIN/SCEWIN.7z
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/795126915/474d30bf-e216-446f-8e00-49f807652122?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240503%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240503T203639Z&X-Amz-Expires=300&X-Amz-Signature=07215bbcd7dc84985c54e43df5c92a639941f7f6682bfe1c7cb9f8742354b364&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=795126915&response-content-disposition=attachment%3B%20filename%3DSCEWIN.7z&response-content-type=application%2Foctet-stream
185.199.108.133200 OK163 kB