Report Overview

  1. Submitted URL

    github.com/PSAppDeployToolkit/PSAppDeployToolkit/releases/download/3.10.0/PSAppDeployToolkit_3.10.0.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-16 21:40:32

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/33673980/86198b13-5487-43f0-86fa-7fc84194911b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T214006Z&X-Amz-Expires=300&X-Amz-Signature=58ae362ad262c5be025d9ed7e797da3e2e8dcd9821ea5ab5e19987a7f41d1086&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=33673980&response-content-disposition=attachment%3B%20filename%3DPSAppDeployToolkit_3.10.0.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    924 kB (924473 bytes)

  2. Hash

    10ce2f82a789eabd8267e75be3fd31cc

    dcf29c7b7cbad2d4cdbd9a2d91595f19d04fbb59

  1. Archive (15)

  2. FilenameMd5File type
    extensions.json
    098edea0325339324dee3293f860ab2b
    ASCII text, with CRLF line terminators
    PSScriptAnalyzerSettings.psd1
    845b7eb034bf252a76da2bb79f8e4aa4
    ASCII text, with CRLF line terminators
    settings.json
    d47f0c989ce06eb50fede65cd02a0b7e
    ASCII text, with CRLF line terminators
    AppDeployToolkitBanner.png
    3bed562c76215c26bc648855a3d4bdf4
    PNG image data, 900 x 125, 8-bit/color RGB, non-interlaced
    AppDeployToolkitConfig.xml
    bffd054d35780189968764fd4bbe2f6b
    exported SGML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    AppDeployToolkitExtensions.ps1
    e3305512c0223c1d6f0df0f8caa1bcdd
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    AppDeployToolkitHelp.ps1
    9ae8744d5d33ddf50aa873a29625b72b
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    AppDeployToolkitLogo.ico
    f9c5f5ee3532d0966f5c8e71a8566ea7
    MS Windows icon resource - 9 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with - PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
    AppDeployToolkitLogo.png
    8d4670eb602bffb8f7b668c29292fe59
    PNG image data, 1024 x 1024, 8-bit/color RGBA, interlaced
    AppDeployToolkitMain.cs
    b0bc43b56139b140f7282c79b3cfbb1a
    C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (360), with CRLF line terminators
    AppDeployToolkitMain.ps1
    c0cc0a66beb1c94d43be61c3aceb7972
    Unicode text, UTF-8 (with BOM) text, with very long lines (340), with CRLF line terminators
    RunHidden.vbs
    8378ff88e698d4120ff0b94a6dbb4729
    ASCII text, with CRLF line terminators
    Deploy-Application.exe
    34cc0a8e92464b37d49ec0ba8852d0d9
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Deploy-Application.exe.config
    00d2c490b8a74293b6f8b9eec2d38a7b
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    Deploy-Application.ps1
    93072696c4d496b4c09e1fbf28f9e96f
    Unicode text, UTF-8 (with BOM) text, with very long lines (334), with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects obfuscated PowerShell hacktools
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/PSAppDeployToolkit/PSAppDeployToolkit/releases/download/3.10.0/PSAppDeployToolkit_3.10.0.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/33673980/86198b13-5487-43f0-86fa-7fc84194911b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T214006Z&X-Amz-Expires=300&X-Amz-Signature=58ae362ad262c5be025d9ed7e797da3e2e8dcd9821ea5ab5e19987a7f41d1086&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=33673980&response-content-disposition=attachment%3B%20filename%3DPSAppDeployToolkit_3.10.0.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK924 kB