Report Overview

  1. Submitted URL

    github.com/LesFerch/RightClickTools/releases/download/1.0.3/RightClickTools.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-16 16:37:31

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/776475518/f3eb6c99-7fc3-4c56-b6a2-03b4a888dcc5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T163705Z&X-Amz-Expires=300&X-Amz-Signature=55841f4f8de653d9bcf72b8392dce52f02581830fc9a7775707a542ca4a50757&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=776475518&response-content-disposition=attachment%3B%20filename%3DRightClickTools.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    1.2 MB (1170882 bytes)

  2. Hash

    b6b05bde900eb3f33261893609dd14a3

    68d7885216e43b5810c07a7d6bab9e84c5d14125

  1. Archive (24)

  2. FilenameMd5File type
    SetACL.exe
    93b828ed97cb2c701364df520ddd5331
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    SetACL.exe
    1fb64ff73938f4a04e97e5e7bf3d618c
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    AddDelPathHere.ico
    1b3b91e926b05ac46d255daca71a6cab
    data
    ClearHistory.ico
    7d6038b0da293145dfc27a4c5ef8565a
    Targa image data - Map 32 x 580 x 1 +1
    CmdAdminHere.ico
    4bd26b13b3bcfa2cae3a010a1da43ced
    MS Windows icon resource - 10 icons, 48x48, 16 colors, 4 bits/pixel, 32x32, 16 colors, 4 bits/pixel
    CmdHere.ico
    4bd26b13b3bcfa2cae3a010a1da43ced
    MS Windows icon resource - 10 icons, 48x48, 16 colors, 4 bits/pixel, 32x32, 16 colors, 4 bits/pixel
    CmdTrustedHere.ico
    4bd26b13b3bcfa2cae3a010a1da43ced
    MS Windows icon resource - 10 icons, 48x48, 16 colors, 4 bits/pixel, 32x32, 16 colors, 4 bits/pixel
    PowerShellAdminHere.ico
    76c37a11ab97f6ad9df6239ccdd048a4
    MS Windows icon resource - 8 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 64x64, 32 bits/pixel
    PowerShellHere.ico
    76c37a11ab97f6ad9df6239ccdd048a4
    MS Windows icon resource - 8 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 64x64, 32 bits/pixel
    PowerShellTrustedHere.ico
    76c37a11ab97f6ad9df6239ccdd048a4
    MS Windows icon resource - 8 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 64x64, 32 bits/pixel
    Question.png
    796bc10e9899406fc37836360aa2c9c9
    PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
    RefreshShell.ico
    62f80edbdada3acd71882faa6417bfda
    MS Windows icon resource - 9 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
    RegEdit.ico
    1dadf0577ae9d08e3863c89eee7f2624
    MS Windows icon resource - 8 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 64x64, 32 bits/pixel
    RegEditAdmin.ico
    1dadf0577ae9d08e3863c89eee7f2624
    MS Windows icon resource - 8 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 64x64, 32 bits/pixel
    RegEditTrusted.ico
    1dadf0577ae9d08e3863c89eee7f2624
    MS Windows icon resource - 8 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 64x64, 32 bits/pixel
    RestartExplorerHere.ico
    80514e2c4907fd5f1177ef28969ab277
    MS Windows icon resource - 5 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 48x48, 32 bits/pixel
    RightClickTools.ico
    64ff881de64bd0f75115848de3c4a151
    MS Windows icon resource - 6 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
    ShowHide.ico
    81f63863d491d24579647fd36d3ca09b
    MS Windows icon resource - 8 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 64x64, 32 bits/pixel
    TakeOwnHere.ico
    faf0c4de2d6bf000321f29c00e284471
    data
    JSON.cfg
    fec7ef3525cce55e9a63233637fc2753
    ASCII text, with no line terminators
    language.ini
    34bc88901bcd5ecd96261b42d5513776
    Generic INItialization configuration [da]
    RightClickTools.ini
    ce6aab3a5b7418de5697566df81af6fb
    ASCII text, with CRLF line terminators
    Task.cfg
    0e9f6cf38033db57122de8e27373fca6
    XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
    RightClickTools.exe
    5b7b38440457b720cd97f5673a3737cb
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/LesFerch/RightClickTools/releases/download/1.0.3/RightClickTools.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/776475518/f3eb6c99-7fc3-4c56-b6a2-03b4a888dcc5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T163705Z&X-Amz-Expires=300&X-Amz-Signature=55841f4f8de653d9bcf72b8392dce52f02581830fc9a7775707a542ca4a50757&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=776475518&response-content-disposition=attachment%3B%20filename%3DRightClickTools.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK1.2 MB