Report Overview

  1. Submitted URL

    github.com/remoteutility/setup/releases/download/setup/Setup_version_x32-64_online.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 21:31:02

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-25

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/791894727/2496d11b-d57f-4108-bc6f-33b515b3a95b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T213034Z&X-Amz-Expires=300&X-Amz-Signature=ab78eeaea4079cac29a596c23d97bd61536e19c803fd3901fd8625aa89835517&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=791894727&response-content-disposition=attachment%3B%20filename%3DSetup_version_x32-64_online.exe&response-content-type=application%2Foctet-streamIdentifies executable converted using PyInstaller.
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/791894727/2496d11b-d57f-4108-bc6f-33b515b3a95b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T213034Z&X-Amz-Expires=300&X-Amz-Signature=ab78eeaea4079cac29a596c23d97bd61536e19c803fd3901fd8625aa89835517&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=791894727&response-content-disposition=attachment%3B%20filename%3DSetup_version_x32-64_online.exe&response-content-type=application%2Foctet-streamIdentifies VMProtect packer stub.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/791894727/2496d11b-d57f-4108-bc6f-33b515b3a95b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T213034Z&X-Amz-Expires=300&X-Amz-Signature=ab78eeaea4079cac29a596c23d97bd61536e19c803fd3901fd8625aa89835517&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=791894727&response-content-disposition=attachment%3B%20filename%3DSetup_version_x32-64_online.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (GUI) x86-64, for MS Windows, 9 sections

    Size

    18 MB (17925561 bytes)

  2. Hash

    ed1173dd0b19ab008262771f9c2550d5

    7c50e328a07a5ac4e1efa8e0efdf8e7759d0e1b7

    Detections

    AnalyzerVerdictAlert
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.
    Public InfoSec YARA rulesmalware
    Identifies VMProtect packer stub.
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/remoteutility/setup/releases/download/setup/Setup_version_x32-64_online.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/791894727/2496d11b-d57f-4108-bc6f-33b515b3a95b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T213034Z&X-Amz-Expires=300&X-Amz-Signature=ab78eeaea4079cac29a596c23d97bd61536e19c803fd3901fd8625aa89835517&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=791894727&response-content-disposition=attachment%3B%20filename%3DSetup_version_x32-64_online.exe&response-content-type=application%2Foctet-stream
185.199.108.133200 OK18 MB