Report Overview
Visitedpublic
2025-03-12 18:53:07
Tags
Submit Tags
URL
github.com/Nobita765432/ChamsMenu/releases/download/ChamsMenu/ChamsMenu.dll
Finishing URL
about:privatebrowsing
IP / ASN
140.82.121.4
#36459 GITHUB
Title
about:privatebrowsing

Detections

urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
4

Host Summary

HostRankRegisteredFirst SeenLast Seen
github.com
14232007-10-092016-07-132025-03-12
objects.githubusercontent.com
1340602014-02-062021-11-012025-03-12

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/818218911/9e244e5f-ebdf-40f1-9eaf-b80fc73d1e6c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250312%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250312T185246Z&X-Amz-Expires=300&X-Amz-Signature=ceed0f8e5bb5d63f7d1c558c43032ae5ec62bc83793fdfa19c61b5a3fa17e355&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DChamsMenu.dll&response-content-type=application%2Foctet-streamfiles - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


File detected

URL
objects.githubusercontent.com/github-production-release-asset-2e65be/818218911/9e244e5f-ebdf-40f1-9eaf-b80fc73d1e6c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250312%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250312T185246Z&X-Amz-Expires=300&X-Amz-Signature=ceed0f8e5bb5d63f7d1c558c43032ae5ec62bc83793fdfa19c61b5a3fa17e355&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DChamsMenu.dll&response-content-type=application%2Foctet-stream
IP / ASN
185.199.108.133
#54113 FASTLY
File Overview
File TypePE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
Size817 kB (817152 bytes)
MD51e6a020db9ccd931e09b49020484c1d9
SHA1a3d272e9262c9e2ecf34a876f97c280946cf3abb

Detections

AnalyzerVerdictAlert
YARAhub by abuse.chmalware
files - file ~tmp01925d3f.exe
VirusTotalmalicious
ClamAVmalicious
Win.Malware.Dropperx-10032607-0

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
GET github.com/Nobita765432/ChamsMenu/releases/download/ChamsMenu/ChamsMenu.dll
140.82.121.3302 Found817 kB
GET objects.githubusercontent.com/github-production-release-asset-2e65be/818218911/9e244e5f-ebdf-40f1-9eaf-b80fc73d1e6c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250312%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250312T185246Z&X-Amz-Expires=300&X-Amz-Signature=ceed0f8e5bb5d63f7d1c558c43032ae5ec62bc83793fdfa19c61b5a3fa17e355&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DChamsMenu.dll&response-content-type=application%2Foctet-stream
185.199.108.133200 OK817 kB