Report Overview

  1. Visited public
    2025-05-07 06:19:20
    Tags
  2. URL

    github.com/kangyu-california/PersistentWindows/releases/download/5.65/PersistentWindows5.65.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com1423unknownNo dataNo data
objects.githubusercontent.com134060unknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/229507826/9f7d166f-ae45-45ac-b644-3089b12e605d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250507T061848Z&X-Amz-Expires=300&X-Amz-Signature=d7e6b1870091465784b05c1982513d23ab49eed38d90c399b03a9705ac1afe56&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DPersistentWindows5.65.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    405 kB (405201 bytes)

  2. Hash

    e65fb919b5a3e2f6cdf197309091ec57

    0ca69b4237f3343d1a73514cf573de375774db63

  1. Archive (8)

  2. FilenameMd5File type
    auto_start_pw.bat
    9915e63f83c20a7ca3eab6ef80721a70
    ASCII text
    auto_start_pw_aux.ps1
    94f6d8ccddefded621a95a8d884437c8
    ASCII text
    LiteDB.dll
    b471e3907faa9b8200e307468c03d1b8
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    PersistentWindows.Common.dll
    a994f1e520ac4fd27d69ae920c7a9daf
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    PersistentWindows.Common.pdb
    6b0fdbbe2289d817f8462171bf6381e4
    MSVC program database ver 7.00, 512*383 bytes
    PersistentWindows.exe
    d156fed2b96ec1af6d30a9efe2f244d5
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    PersistentWindows.exe.config
    1b41afdcc43d4b5e8540e4643460fc61
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text
    PersistentWindows.pdb
    d9d551c6eda7a098db85fd6c41385923
    MSVC program database ver 7.00, 512*135 bytes

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/kangyu-california/PersistentWindows/releases/download/5.65/PersistentWindows5.65.zip
140.82.121.4302 Found405 kB
objects.githubusercontent.com/github-production-release-asset-2e65be/229507826/9f7d166f-ae45-45ac-b644-3089b12e605d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250507T061848Z&X-Amz-Expires=300&X-Amz-Signature=d7e6b1870091465784b05c1982513d23ab49eed38d90c399b03a9705ac1afe56&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DPersistentWindows5.65.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK405 kB