Report Overview

  1. Submitted URL

    github.com/phuvf/oscpoint/releases/download/v1.0.2.1/oscpoint-1.0.2.1.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 02:36:34

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/711895302/8d10a98a-d085-4939-a771-d0a883b7c693?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T023605Z&X-Amz-Expires=300&X-Amz-Signature=81b413d2278d69ae97710ceaa82f1f11b3b7cfd53ecc252db2dcf4f7bc2094f5&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=711895302&response-content-disposition=attachment%3B%20filename%3Doscpoint-1.0.2.1.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    2.7 MB (2747357 bytes)

  2. Hash

    997ae562eba8fe45e4ad133950a2e516

    9409beed86f0da6e6442ac981089031f8714e80a

  1. Archive (42)

  2. FilenameMd5File type
    Microsoft.Bcl.AsyncInterfaces.dll.deploy
    1ee251645b8a54a116d6d06c83a2bd85
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.Office.Tools.Common.v4.0.Utilities.dll.deploy
    090635087d067bcef8056d5751f2d0c4
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    NLog.dll.deploy
    3ac2592056e05c30296ac0fbb96e57dd
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    OSCPoint add-in.dll.config.deploy
    eea408d4e0f53b20b34827ea78e06a40
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    OSCPoint add-in.dll.deploy
    f1d15b62bf59fecddf83f311f8d7d70b
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    OSCPoint add-in.dll.manifest
    fc5571ebbbb39fab1bd4aafd7b1651bb
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (11432)
    OSCPoint add-in.vsto
    5c7b11aa764fa1f784af6def8af47eda
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (11461)
    Sentry.dll.deploy
    023168e4528c549e17a913c2c2973e98
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Sentry.NLog.dll.deploy
    d71ae386ba7be6c751d26bbf27f08e88
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    SharpOSC.dll.deploy
    bee47886b2bb036777381248e3a1de3a
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Buffers.dll.deploy
    ecdfe8ede869d2ccc6bf99981ea96400
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Collections.Immutable.dll.deploy
    c598080fa777d6e63dfd0370e97ec8f3
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Memory.dll.deploy
    6fb95a357a3f7e88ade5c1629e2801f8
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Numerics.Vectors.dll.deploy
    aaa2cbf14e06e9d3586d8a4ed455db33
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Reflection.Metadata.dll.deploy
    c4ea65bd802f1ccd3ea2ad1841fd85c2
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Runtime.CompilerServices.Unsafe.dll.deploy
    9a341540899dcc5630886f2d921be78f
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Text.Encodings.Web.dll.deploy
    e8cdacfd2ef2f4b3d1a8e6d59b6e3027
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Text.Json.dll.deploy
    38470ca21414a8827c24d8fe0438e84b
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Threading.Tasks.Extensions.dll.deploy
    e1e9d7d46e5cd9525c5927dc98d9ecc7
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.ValueTuple.dll.deploy
    23ee4302e85013a1eb4324c414d561d5
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.Bcl.AsyncInterfaces.dll.deploy
    1ee251645b8a54a116d6d06c83a2bd85
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.Office.Tools.Common.v4.0.Utilities.dll.deploy
    090635087d067bcef8056d5751f2d0c4
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    NLog.dll.deploy
    3ac2592056e05c30296ac0fbb96e57dd
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    OSCPoint add-in.dll.config.deploy
    eea408d4e0f53b20b34827ea78e06a40
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    OSCPoint add-in.dll.deploy
    46ddb7b03a329be333ba44b37abc25fb
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    OSCPoint add-in.dll.manifest
    f4ba1e16ce18a375245bb10499eda073
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (11432)
    OSCPoint add-in.vsto
    5418983f4f763fe4bd171dff8b4f8cfe
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (11461)
    Sentry.dll.deploy
    023168e4528c549e17a913c2c2973e98
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Sentry.NLog.dll.deploy
    d71ae386ba7be6c751d26bbf27f08e88
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    SharpOSC.dll.deploy
    bee47886b2bb036777381248e3a1de3a
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Buffers.dll.deploy
    ecdfe8ede869d2ccc6bf99981ea96400
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Collections.Immutable.dll.deploy
    c598080fa777d6e63dfd0370e97ec8f3
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Memory.dll.deploy
    6fb95a357a3f7e88ade5c1629e2801f8
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Numerics.Vectors.dll.deploy
    aaa2cbf14e06e9d3586d8a4ed455db33
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Reflection.Metadata.dll.deploy
    c4ea65bd802f1ccd3ea2ad1841fd85c2
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Runtime.CompilerServices.Unsafe.dll.deploy
    9a341540899dcc5630886f2d921be78f
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Text.Encodings.Web.dll.deploy
    e8cdacfd2ef2f4b3d1a8e6d59b6e3027
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Text.Json.dll.deploy
    38470ca21414a8827c24d8fe0438e84b
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Threading.Tasks.Extensions.dll.deploy
    e1e9d7d46e5cd9525c5927dc98d9ecc7
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.ValueTuple.dll.deploy
    23ee4302e85013a1eb4324c414d561d5
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    OSCPoint add-in.vsto
    5418983f4f763fe4bd171dff8b4f8cfe
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (11461)
    setup.exe
    6fdc9325134f609c0902c9f300d17f74
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/phuvf/oscpoint/releases/download/v1.0.2.1/oscpoint-1.0.2.1.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/711895302/8d10a98a-d085-4939-a771-d0a883b7c693?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T023605Z&X-Amz-Expires=300&X-Amz-Signature=81b413d2278d69ae97710ceaa82f1f11b3b7cfd53ecc252db2dcf4f7bc2094f5&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=711895302&response-content-disposition=attachment%3B%20filename%3Doscpoint-1.0.2.1.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK2.7 MB