Report Overview

  1. Visited public
    2024-11-12 21:41:19
    Tags
  2. URL

    github.com/maharmstone/btrfs/releases/download/v1.9/btrfs-1.9.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
9

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-11-06
objects.githubusercontent.com1340602014-02-062021-11-012024-11-06
aus5.mozilla.org25481998-01-242015-10-272024-11-06

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Mnemonic Secure DNS

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/52230396/9cc6d5cc-34a2-4665-b097-3852c17e0338?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241112%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241112T214052Z&X-Amz-Expires=300&X-Amz-Signature=d707dfc2d3630a7feace816f4f5f28517dcb81e31da1f6dd067239c80de08a16&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dbtrfs-1.9.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    6.1 MB (6080489 bytes)

  2. Hash

    6c16585f557a48f3559434e91f8e4bd3

    7c305b217cb2e1bb292acbbcb4bbfb0e56f45441

  1. Archive (19)

  2. FilenameMd5File type
    btrfs.sys
    ca1b91f2ae263d2875f08cbd735000bb
    PE32+ executable (DLL) (native) Aarch64, for MS Windows, 7 sections
    mkbtrfs.exe
    4f9cb4e19312e5b54fab8d55728fc3c1
    PE32+ executable (console) Aarch64, for MS Windows, 8 sections
    ubtrfs.dll
    3f785fc858ea2946fdc94566036b72ab
    PE32+ executable (DLL) (GUI) Aarch64, for MS Windows, 8 sections
    shellbtrfs.dll
    57981515c8010d8461127ea632555f14
    PE32+ executable (DLL) (GUI) Aarch64, for MS Windows, 9 sections
    mkbtrfs.exe
    ae4b36862f2adc1a995dbc3b6ea255f4
    PE32+ executable (console) x86-64, for MS Windows, 9 sections
    btrfs.sys
    23b86596dd31bdbda61f44a3e3d73717
    PE32+ executable (DLL) (native) x86-64, for MS Windows, 7 sections
    ubtrfs.dll
    554ed0f07ea4c482b2222b8acea5e158
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 9 sections
    shellbtrfs.dll
    c727770f5c06877d6d2bb350ef3c1809
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 10 sections
    btrfs.sys
    57172a8b4aba365850c8e453cc67d145
    PE32 executable (DLL) (native) ARMv7 Thumb, for MS Windows, 7 sections
    mkbtrfs.exe
    8f4273442cb3fc6cf4442f90a47e4a3d
    PE32 executable (console) ARMv7 Thumb, for MS Windows, 8 sections
    ubtrfs.dll
    cbceba1417489dc06946cab61ff813f4
    PE32 executable (DLL) (GUI) ARMv7 Thumb, for MS Windows, 8 sections
    shellbtrfs.dll
    053115bafede6d9778df4506f188e5c6
    PE32 executable (DLL) (GUI) ARMv7 Thumb, for MS Windows, 9 sections
    mkbtrfs.exe
    155b5bc2652187ac9219c49cd43e24cf
    PE32 executable (console) Intel 80386, for MS Windows, 7 sections
    btrfs.sys
    98828e13ac4648452a04fbcbd897638e
    PE32 executable (DLL) (native) Intel 80386, for MS Windows, 6 sections
    shellbtrfs.dll
    5a70297afc1b40457b7101417520a613
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 8 sections
    ubtrfs.dll
    d27c780fe11f10f709780b933640461b
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 7 sections
    btrfs-vol.inf
    ca95233e75e1ff4002cd26a7e59ca192
    Windows setup INFormation
    btrfs.cat
    53f5d3ca65ab4148f1ce7bb96a243b7b
    DER Encoded PKCS#7 Signed Data
    btrfs.inf
    3837bb6e25ad9adb2e75ad8de4aa4da0
    Windows setup INFormation

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/maharmstone/btrfs/releases/download/v1.9/btrfs-1.9.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/52230396/9cc6d5cc-34a2-4665-b097-3852c17e0338?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241112%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241112T214052Z&X-Amz-Expires=300&X-Amz-Signature=d707dfc2d3630a7feace816f4f5f28517dcb81e31da1f6dd067239c80de08a16&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dbtrfs-1.9.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK6.1 MB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-102-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201200 OK5.8 kB