Report Overview

  1. Submitted URL

    github.com/Abdelrhman-AK/WinPaletter/releases/download/v1.0.9.3/WinPaletter.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 21:37:16

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-25

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/471501107/69d3d869-e4eb-4ce9-8b22-2db8cfacfc31?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T213649Z&X-Amz-Expires=300&X-Amz-Signature=4debd6fddf56a1f3640b98bccb1fe7fb2ba670211e457e1d23a462c2f13d943d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=471501107&response-content-disposition=attachment%3B%20filename%3DWinPaletter.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    5.0 MB (5024837 bytes)

  2. Hash

    571a7f27b989e233477bef94aa0e5288

    b6ccb090b60c24647260f65417499c9e72bb9346

  1. Archive (1)

  2. FilenameMd5File type
    WinPaletter.exe
    26780dadf3ac28b87fc619e710acc548
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Abdelrhman-AK/WinPaletter/releases/download/v1.0.9.3/WinPaletter.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/471501107/69d3d869-e4eb-4ce9-8b22-2db8cfacfc31?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T213649Z&X-Amz-Expires=300&X-Amz-Signature=4debd6fddf56a1f3640b98bccb1fe7fb2ba670211e457e1d23a462c2f13d943d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=471501107&response-content-disposition=attachment%3B%20filename%3DWinPaletter.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK5.0 MB