Report Overview

  1. Submitted URL

    github.com/Willyhosten/Willyhosten1/releases/download/CHIdll29/CHI29.dll

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-29 13:42:49

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-29

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/773048317/ca6a2c2b-d583-40ca-9bb2-bba0dfbbde6c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T134224Z&X-Amz-Expires=300&X-Amz-Signature=d4f7bb0a5dfa49f4818c56b5b83228e8a37882f3b13fd035df425e72cd872a4a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=773048317&response-content-disposition=attachment%3B%20filename%3DCHI29.dll&response-content-type=application%2Foctet-streamDetects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/773048317/ca6a2c2b-d583-40ca-9bb2-bba0dfbbde6c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T134224Z&X-Amz-Expires=300&X-Amz-Signature=d4f7bb0a5dfa49f4818c56b5b83228e8a37882f3b13fd035df425e72cd872a4a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=773048317&response-content-disposition=attachment%3B%20filename%3DCHI29.dll&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 2 sections

    Size

    29 kB (29281 bytes)

  2. Hash

    7bb608147b02090addbb74fd0c1006e1

    f1b0778aa9eb5fe2387d27a6920b9a6a0fd5c784

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Willyhosten/Willyhosten1/releases/download/CHIdll29/CHI29.dll
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/773048317/ca6a2c2b-d583-40ca-9bb2-bba0dfbbde6c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T134224Z&X-Amz-Expires=300&X-Amz-Signature=d4f7bb0a5dfa49f4818c56b5b83228e8a37882f3b13fd035df425e72cd872a4a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=773048317&response-content-disposition=attachment%3B%20filename%3DCHI29.dll&response-content-type=application%2Foctet-stream
185.199.110.133200 OK29 kB