Report Overview

  1. Visited public
    2025-05-12 20:17:37
    Tags
  2. URL

    github.com/CoolCmd/TestMem5/releases/download/v0.13.1/TestMem5.7z

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132025-05-07
objects.githubusercontent.com1340602014-02-062021-11-012025-05-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/801486332/0c017eee-dfeb-480f-bc8a-09b101d9853e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250512%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250512T201705Z&X-Amz-Expires=300&X-Amz-Signature=8a2e2cd53ca985c760ac25465836466dfbefe469e4c4ebcd7ff710def7a844de&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DTestMem5.7z&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    7-zip archive data, version 0.4

    Size

    38 kB (38235 bytes)

  2. Hash

    33b12c4e826bb552b0cfd71278960f42

    bb10622f460e4c57a3f0c9c459f8bc0f5b1f4903

  1. Archive (13)

  2. FilenameMd5File type
    1usmus v3 @ 1usmus.cfg
    efac6f62ab869f8a9d11d22e230aa3b2
    ASCII text, with CRLF line terminators
    Absolut @ anta777.cfg
    532a4426416e24e8c58990ac58b6a614
    ASCII text, with CRLF line terminators
    DDR5 Intel @ anta777.cfg
    dae7870e5a4546a8525e470e331a48f9
    ASCII text, with CRLF line terminators
    DDR5 Ryzen3D @ anta777.cfg
    51fb4fe16c0c0a1fd7bd9a132b9b567c
    ASCII text, with CRLF line terminators
    Default @ serj.cfg
    23720a6606bb5ad3236b703d128c557f
    ASCII text, with CRLF line terminators
    Extreme @ anta777.cfg
    5be9357e52d53ade4c444614a87b1a85
    ASCII text, with CRLF line terminators
    Heavy @ anta777.cfg
    b837a509f9fbf073f4c30436e05c3359
    ASCII text, with CRLF line terminators
    Super Light 2 @ anta777.cfg
    b3c9ccbb03020370ee87ccfcb4ae4a33
    ASCII text, with CRLF line terminators
    Universal 2 @ LMhz.cfg
    05391c4412b3a1fc030ac73dc9f589c8
    ASCII text, with CRLF line terminators
    TestMem5.url
    4348a8e61f1de218b07d1cae7928658a
    MS Windows 95 Internet shortcut text (URL=<https://github.com/CoolCmd/TestMem5>), ASCII text, with CRLF line terminators
    MT0.dll
    fee481bfa083210b39d622fc8f2c5b08
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    TM5.dll
    41b370234d162d49fb3b9e289ad5a6f3
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    TM5.exe
    8318780c1e4ca4e9d903cdd06947b910
    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects possible shortcut usage for .URL persistence
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/CoolCmd/TestMem5/releases/download/v0.13.1/TestMem5.7z
140.82.121.3302 Found38 kB
objects.githubusercontent.com/github-production-release-asset-2e65be/801486332/0c017eee-dfeb-480f-bc8a-09b101d9853e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250512%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250512T201705Z&X-Amz-Expires=300&X-Amz-Signature=8a2e2cd53ca985c760ac25465836466dfbefe469e4c4ebcd7ff710def7a844de&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DTestMem5.7z&response-content-type=application%2Foctet-stream
185.199.109.133200 OK38 kB