Report Overview

  1. Submitted URL

    github.com/yt-dlp/yt-dlp/releases/latest/download/yt-dlp_x86.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-19 04:07:13

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/307260205/6fb2e885-7c9b-4870-b7c8-949ab4fafbd0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240419%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240419T040647Z&X-Amz-Expires=300&X-Amz-Signature=884f9e72a441eb820b2222d7341bba697b665796945a441230f3152c1605a8b5&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=307260205&response-content-disposition=attachment%3B%20filename%3Dyt-dlp_x86.exe&response-content-type=application%2Foctet-streamIdentifies executable converted using PyInstaller.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/307260205/6fb2e885-7c9b-4870-b7c8-949ab4fafbd0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240419%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240419T040647Z&X-Amz-Expires=300&X-Amz-Signature=884f9e72a441eb820b2222d7341bba697b665796945a441230f3152c1605a8b5&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=307260205&response-content-disposition=attachment%3B%20filename%3Dyt-dlp_x86.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections

    Size

    12 MB (12532781 bytes)

  2. Hash

    cd11b52cb5f41654b4665337f58a5731

    9b112b4d8f335f66f098f4c3488892e3a48b34d5

    Detections

    AnalyzerVerdictAlert
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/yt-dlp/yt-dlp/releases/latest/download/yt-dlp_x86.exe
140.82.121.4302 Found0 B
github.com/yt-dlp/yt-dlp/releases/download/2024.04.09/yt-dlp_x86.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/307260205/6fb2e885-7c9b-4870-b7c8-949ab4fafbd0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240419%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240419T040647Z&X-Amz-Expires=300&X-Amz-Signature=884f9e72a441eb820b2222d7341bba697b665796945a441230f3152c1605a8b5&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=307260205&response-content-disposition=attachment%3B%20filename%3Dyt-dlp_x86.exe&response-content-type=application%2Foctet-stream
185.199.108.133200 OK12 MB