Report Overview

  1. Submitted URL

    github.com/qtkite/defender-control/releases/download/v1.5/disable-defender.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-16 11:03:43

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/367598464/9d98343d-cb8c-4daf-9124-ba08a506187f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T110308Z&X-Amz-Expires=300&X-Amz-Signature=1b0d306c1867eeea9978bdcd9cab12d01d8b62f51f84af39d5ccb20f0389270a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=367598464&response-content-disposition=attachment%3B%20filename%3Ddisable-defender.exe&response-content-type=application%2Foctet-streamfiles - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/367598464/9d98343d-cb8c-4daf-9124-ba08a506187f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T110308Z&X-Amz-Expires=300&X-Amz-Signature=1b0d306c1867eeea9978bdcd9cab12d01d8b62f51f84af39d5ccb20f0389270a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=367598464&response-content-disposition=attachment%3B%20filename%3Ddisable-defender.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (console) x86-64, for MS Windows, 7 sections

    Size

    302 kB (301568 bytes)

  2. Hash

    10fc8b2915c43aa16b6a2e2b4529adc5

    0c15286457963eb86d61d83642870a3473ef38fe

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/qtkite/defender-control/releases/download/v1.5/disable-defender.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/367598464/9d98343d-cb8c-4daf-9124-ba08a506187f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T110308Z&X-Amz-Expires=300&X-Amz-Signature=1b0d306c1867eeea9978bdcd9cab12d01d8b62f51f84af39d5ccb20f0389270a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=367598464&response-content-disposition=attachment%3B%20filename%3Ddisable-defender.exe&response-content-type=application%2Foctet-stream
185.199.111.133200 OK302 kB