Report Overview

  1. Submitted URL

    github.com/Unique121992/uninstall/releases/download/uninstall/uninstall.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-29 08:19:09

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-29

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/776931389/fd52bd6d-08d4-4707-b85c-c59e7fda656f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T081843Z&X-Amz-Expires=300&X-Amz-Signature=9d99e7c74019f85d74e5385d5a1227241cab92628914dc59bc4acd296a48f541&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=776931389&response-content-disposition=attachment%3B%20filename%3Duninstall.exe&response-content-type=application%2Foctet-streamDetect pe file that no import table

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/776931389/fd52bd6d-08d4-4707-b85c-c59e7fda656f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T081843Z&X-Amz-Expires=300&X-Amz-Signature=9d99e7c74019f85d74e5385d5a1227241cab92628914dc59bc4acd296a48f541&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=776931389&response-content-disposition=attachment%3B%20filename%3Duninstall.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections

    Size

    1.1 MB (1075712 bytes)

  2. Hash

    04c989d29336fb35d0acf623b8bcf64c

    67c95f5de71452deb7843c9ac2880340c50e4a28

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Unique121992/uninstall/releases/download/uninstall/uninstall.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/776931389/fd52bd6d-08d4-4707-b85c-c59e7fda656f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T081843Z&X-Amz-Expires=300&X-Amz-Signature=9d99e7c74019f85d74e5385d5a1227241cab92628914dc59bc4acd296a48f541&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=776931389&response-content-disposition=attachment%3B%20filename%3Duninstall.exe&response-content-type=application%2Foctet-stream
185.199.110.133200 OK1.1 MB