Report Overview

  1. Submitted URL

    github.com/peass-ng/PEASS-ng/releases/download/refs/pull/260/merge/winPEASx64.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-07 17:35:45

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    27

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/41fd9e7e-9d64-4bbe-8cae-6743660bc91f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T173449Z&X-Amz-Expires=300&X-Amz-Signature=f7c662e24135a7435aadec01626e42ff8a61ab658f03ba9497873c3668647013&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamDetects .NET red/black-team tools via typelibguid
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/41fd9e7e-9d64-4bbe-8cae-6743660bc91f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T173449Z&X-Amz-Expires=300&X-Amz-Signature=f7c662e24135a7435aadec01626e42ff8a61ab658f03ba9497873c3668647013&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamDetect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/41fd9e7e-9d64-4bbe-8cae-6743660bc91f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T173449Z&X-Amz-Expires=300&X-Amz-Signature=f7c662e24135a7435aadec01626e42ff8a61ab658f03ba9497873c3668647013&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.Seatbelt
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/41fd9e7e-9d64-4bbe-8cae-6743660bc91f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T173449Z&X-Amz-Expires=300&X-Amz-Signature=f7c662e24135a7435aadec01626e42ff8a61ab658f03ba9497873c3668647013&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/41fd9e7e-9d64-4bbe-8cae-6743660bc91f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T173449Z&X-Amz-Expires=300&X-Amz-Signature=f7c662e24135a7435aadec01626e42ff8a61ab658f03ba9497873c3668647013&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/41fd9e7e-9d64-4bbe-8cae-6743660bc91f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T173449Z&X-Amz-Expires=300&X-Amz-Signature=f7c662e24135a7435aadec01626e42ff8a61ab658f03ba9497873c3668647013&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/41fd9e7e-9d64-4bbe-8cae-6743660bc91f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T173449Z&X-Amz-Expires=300&X-Amz-Signature=f7c662e24135a7435aadec01626e42ff8a61ab658f03ba9497873c3668647013&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/41fd9e7e-9d64-4bbe-8cae-6743660bc91f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T173449Z&X-Amz-Expires=300&X-Amz-Signature=f7c662e24135a7435aadec01626e42ff8a61ab658f03ba9497873c3668647013&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/41fd9e7e-9d64-4bbe-8cae-6743660bc91f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T173449Z&X-Amz-Expires=300&X-Amz-Signature=f7c662e24135a7435aadec01626e42ff8a61ab658f03ba9497873c3668647013&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/41fd9e7e-9d64-4bbe-8cae-6743660bc91f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T173449Z&X-Amz-Expires=300&X-Amz-Signature=f7c662e24135a7435aadec01626e42ff8a61ab658f03ba9497873c3668647013&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/41fd9e7e-9d64-4bbe-8cae-6743660bc91f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T173449Z&X-Amz-Expires=300&X-Amz-Signature=f7c662e24135a7435aadec01626e42ff8a61ab658f03ba9497873c3668647013&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/41fd9e7e-9d64-4bbe-8cae-6743660bc91f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T173449Z&X-Amz-Expires=300&X-Amz-Signature=f7c662e24135a7435aadec01626e42ff8a61ab658f03ba9497873c3668647013&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/41fd9e7e-9d64-4bbe-8cae-6743660bc91f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T173449Z&X-Amz-Expires=300&X-Amz-Signature=f7c662e24135a7435aadec01626e42ff8a61ab658f03ba9497873c3668647013&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/165548191/41fd9e7e-9d64-4bbe-8cae-6743660bc91f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T173449Z&X-Amz-Expires=300&X-Amz-Signature=f7c662e24135a7435aadec01626e42ff8a61ab658f03ba9497873c3668647013&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections

    Size

    1.9 MB (1930752 bytes)

  2. Hash

    cd3d4200a382fd900ae3710624205e62

    896944142da448418c7ab46661594d9e68f86867

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects .NET red/black-team tools via typelibguid
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.Seatbelt
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    Elastic Security YARA Rulesmalware
    Windows.Hacktool.WinPEAS-ng
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/peass-ng/PEASS-ng/releases/download/refs/pull/260/merge/winPEASx64.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/165548191/41fd9e7e-9d64-4bbe-8cae-6743660bc91f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T173449Z&X-Amz-Expires=300&X-Amz-Signature=f7c662e24135a7435aadec01626e42ff8a61ab658f03ba9497873c3668647013&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-stream
185.199.109.133200 OK1.9 MB