Report Overview

  1. Visited public
    2024-02-10 01:32:02
    Tags
  2. URL

    github.com/microsoft/PowerToys/releases/download/v0.11.0/PowerToysSetup.msi

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-13 12:28:222024-02-06 18:53:51
objects.githubusercontent.com1340602014-02-062021-11-01 22:34:292024-02-09 07:59:20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/184456251/fa146480-15f6-11ea-9ce2-8fa2023006d9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240210%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240210T013137Z&X-Amz-Expires=300&X-Amz-Signature=4b011df62083196d376e5b21e035742f79e6c81b58afda8d359d8f8d3e97409b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=184456251&response-content-disposition=attachment%3B%20filename%3DPowerToysSetup.msi&response-content-type=application%2Foctet-streamDetect files is `SliverFox` malware

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/184456251/fa146480-15f6-11ea-9ce2-8fa2023006d9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240210%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240210T013137Z&X-Amz-Expires=300&X-Amz-Signature=4b011df62083196d376e5b21e035742f79e6c81b58afda8d359d8f8d3e97409b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=184456251&response-content-disposition=attachment%3B%20filename%3DPowerToysSetup.msi&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: PowerToys, Author: Microsoft, Keywords: Installer, Comments: This installer database contains the logic and data required to install PowerToys., Template: x64;1033, Revision Number: {90005DFE-0671-46F6-BFBC-DE87CABF76DA}, Create Time/Date: Thu Sep 5 12:53:54 2019, Last Saved Time/Date: Thu Sep 5 12:53:54 2019, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.1.2318), Security: 2

    Size

    3.1 MB (3063808 bytes)

  2. Hash

    c839595cb50a36c0e8d662d250171f3c

    dde5b9a9b741da9d023d2f6ed7cdd5030969f15e

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files is `SliverFox` malware

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/microsoft/PowerToys/releases/download/v0.11.0/PowerToysSetup.msi
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/184456251/fa146480-15f6-11ea-9ce2-8fa2023006d9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240210%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240210T013137Z&X-Amz-Expires=300&X-Amz-Signature=4b011df62083196d376e5b21e035742f79e6c81b58afda8d359d8f8d3e97409b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=184456251&response-content-disposition=attachment%3B%20filename%3DPowerToysSetup.msi&response-content-type=application%2Foctet-stream
185.199.111.133200 OK3.1 MB