Report Overview
Visitedpublic
2025-03-12 18:53:07
Tags
Submit Tags
URL
github.com/Nobita765432/ChamsMenu/releases/download/ChamsMenu/ChamsMenu.dll
Finishing URL
about:privatebrowsing
IP / ASN

140.82.121.4
Title
about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
4
Host Summary
Host | Rank | Registered | First Seen | Last Seen | Sent | Received | IP | Fingerprints |
---|---|---|---|---|---|---|---|---|
github.com | 1423 | 2007-10-09 | 2016-07-13 | 2025-03-12 | 543 B | 822 kB | ![]() 140.82.121.3 | |
objects.githubusercontent.com 3 alert(s) on this Domain | 134060 | 2014-02-06 | 2021-11-01 | 2025-03-12 | 970 B | 818 kB | ![]() 185.199.108.133 |
Related reports
Network Intrusion Detection Systems
Suricata /w Emerging Threats Pro
No alerts detected
Threat Detection Systems
Public InfoSec YARA rules
Scan Date | Severity | Indicator | Alert |
---|---|---|---|
2025-03-12 | medium | objects.githubusercontent.com/github-production-release-asset-2e65be/818218911/9e244e5f-ebdf-40f1-9eaf-b80fc73d1e6c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250312%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250312T185246Z&X-Amz-Expires=300&X-Amz-Signature=ceed0f8e5bb5d63f7d1c558c43032ae5ec62bc83793fdfa19c61b5a3fa17e355&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DChamsMenu.dll&response-content-type=application%2Foctet-stream | files - file ~tmp01925d3f.exe |
OpenPhish
No alerts detected
PhishTank
No alerts detected
Quad9 DNS
No alerts detected
ThreatFox
No alerts detected
File detected
URL
objects.githubusercontent.com/github-production-release-asset-2e65be/818218911/9e244e5f-ebdf-40f1-9eaf-b80fc73d1e6c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250312%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250312T185246Z&X-Amz-Expires=300&X-Amz-Signature=ceed0f8e5bb5d63f7d1c558c43032ae5ec62bc83793fdfa19c61b5a3fa17e355&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DChamsMenu.dll&response-content-type=application%2Foctet-stream
IP / ASN

185.199.108.133
File Overview
File TypePE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
Size817 kB (817152 bytes)
MD51e6a020db9ccd931e09b49020484c1d9
SHA1a3d272e9262c9e2ecf34a876f97c280946cf3abb
Detections
Analyzer | Verdict | Alert |
---|---|---|
YARAhub by abuse.ch | malware | files - file ~tmp01925d3f.exe |
VirusTotal | malicious | |
ClamAV | malicious | Win.Malware.Dropperx-10032607-0 |
JavaScript (0)
No Javascripts found
No JavaScripts
HTTP Transactions (2)
URL | IP | Response | Size | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET github.com/Nobita765432/ChamsMenu/releases/download/ChamsMenu/ChamsMenu.dll | ![]() | 302 Found | 817 kB | |||||||||||||
URL github.com/Nobita765432/ChamsMenu/releases/download/ChamsMenu/ChamsMenu.dll IP / ASN ![]() 140.82.121.3 Requested byN/A Resource Info File typeN/A First Seen0001-01-01 Last Seen2025-08-02 Times Seen5606718 Size817 kB (817152 bytes) MD5d41d8cd98f00b204e9800998ecf8427e SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709 SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 Certificate Info IssuerSectigo Limited Subjectgithub.com FingerprintE4:33:71:DD:D6:91:4A:75:B6:1F:9E:4F:74:6D:9B:F0:DD:26:FC:3A ValidityWed, 05 Feb 2025 00:00:00 GMT - Thu, 05 Feb 2026 23:59:59 GMT HTTP Headers
| ||||||||||||||||
GET objects.githubusercontent.com/github-production-release-asset-2e65be/818218911/9e244e5f-ebdf-40f1-9eaf-b80fc73d1e6c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250312%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250312T185246Z&X-Amz-Expires=300&X-Amz-Signature=ceed0f8e5bb5d63f7d1c558c43032ae5ec62bc83793fdfa19c61b5a3fa17e355&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DChamsMenu.dll&response-content-type=application%2Foctet-stream | ![]() | 200 OK | 817 kB | |||||||||||||
URL objects.githubusercontent.com/github-production-release-asset-2e65be/818218911/9e244e5f-ebdf-40f1-9eaf-b80fc73d1e6c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250312%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250312T185246Z&X-Amz-Expires=300&X-Amz-Signature=ceed0f8e5bb5d63f7d1c558c43032ae5ec62bc83793fdfa19c61b5a3fa17e355&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DChamsMenu.dll&response-content-type=application%2Foctet-stream IP / ASN ![]() 185.199.108.133 Requested byN/A Resource Info File typePE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections First Seen2024-08-06 Last Seen2025-06-01 Times Seen112 Size817 kB (817152 bytes) MD51e6a020db9ccd931e09b49020484c1d9 SHA1a3d272e9262c9e2ecf34a876f97c280946cf3abb SHA2567dc96bdbdc937959d8b4bd9a4ea86ec57ce9260a664544c870f12581d591aee2 Certificate Info IssuerSectigo Limited Subject*.github.io Fingerprint8C:FF:59:E5:8E:C4:FA:76:FE:AF:2D:C5:C0:D4:13:6A:77:2D:F9:91 ValidityFri, 07 Mar 2025 00:00:00 GMT - Sat, 07 Mar 2026 23:59:59 GMT Detections
HTTP Headers
| ||||||||||||||||