Report Overview

  1. Visited public
    2025-02-20 00:30:26
    Tags
  2. URL

    github.com/AMStore-na/WinHubX-Resource/releases/download/WinHubX-Risorse/RisorseCreaISO.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
9

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132025-02-19
objects.githubusercontent.com1340602014-02-062021-11-012025-02-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/917761906/7c0a2eec-acba-4ece-b182-900a58070fdd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250220%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250220T002954Z&X-Amz-Expires=300&X-Amz-Signature=26d61ce0653cbdfb6204bb18b8c935ebcf4e85ea468b2721c08afe298d69feb7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DRisorseCreaISO.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    4.9 MB (4901388 bytes)

  2. Hash

    f66df7362eed51d00fc401c91335e67e

    273e9c864b2c1a378759b974b5a75808325d31c0

  1. Archive (17)

  2. FilenameMd5File type
    isotool10.bat
    4a5700462f59fb9d7ec7ffc3a31d7f10
    DOS batch file, ASCII text
    isotool11.bat
    886319efbc15134f275f87c3b1d508af
    DOS batch file, ASCII text
    7z.dll
    bbf51226a8670475f283a2d57460d46c
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    7z.exe
    fe522d8659618e3a50aafd8ac1518638
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    lower-ram-usage.reg
    cb052a1a5ae33401a14dd6b33508517c
    ASCII text
    OperaGXSetup.exe
    5f99503e40ef4ed0759f51fb7e5613df
    PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed, 3 sections
    oscdimg.exe
    dbbc6ecbcfa4248e5bf7c20730a20ebd
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    PowerRun.exe
    408dd6ade80f2ebbc2e5470a1fb506f1
    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections
    start.ps1
    3ce19671e55c23b5f2f6f175b8bdb2e2
    ASCII text, with very long lines (3292)
    start10.ps1
    dd632d5040571de7c42a6a3886a28b2d
    ASCII text, with very long lines (3292)
    tweaks.bat
    c9c30b43da67a153a2d9d9e4ed332e30
    DOS batch file, ASCII text, with very long lines (513)
    tweaks10.bat
    180d07e615cf284a05d10ef6f1669424
    DOS batch file, ASCII text, with very long lines (505)
    unattend.xml
    5833bb4af314dde24c3b3a85e38cd34a
    XML 1.0 document, ASCII text
    unattend10.xml
    c731fcda916fe1b5e99d1b54a5e675fe
    XML 1.0 document, ASCII text
    unattendstock.xml
    b48a52ede9ac34331b12c9488d2eddfe
    XML 1.0 document, ASCII text
    unattendx32.xml
    f98d563c660f2eb348a1cf06c40962f3
    XML 1.0 document, ASCII text
    unpin_start_tiles.ps1
    9b822f003e2aac36ed3b6da2af6e801c
    ASCII text, with very long lines (323)

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Qakbot New Campaign ISO
    Public InfoSec YARA rulesmalware
    Identifies compiled AutoIT script (as EXE).
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/AMStore-na/WinHubX-Resource/releases/download/WinHubX-Risorse/RisorseCreaISO.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/917761906/7c0a2eec-acba-4ece-b182-900a58070fdd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250220%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250220T002954Z&X-Amz-Expires=300&X-Amz-Signature=26d61ce0653cbdfb6204bb18b8c935ebcf4e85ea468b2721c08afe298d69feb7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DRisorseCreaISO.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK4.9 MB