Report Overview

  1. Submitted URL

    github.com/Sobaka212/n/releases/download/rr/ce0b953269c74bc.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 13:24:15

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/734203001/06982404-84f9-47d0-b158-f3c6842ac1ad?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T132350Z&X-Amz-Expires=300&X-Amz-Signature=6c7d5b54979f91ce1231fde92204666817bf5e233f68a93189dc737f081f9ccc&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=734203001&response-content-disposition=attachment%3B%20filename%3Dce0b953269c74bc.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    377 kB (377344 bytes)

  2. Hash

    5ec82862a67012277f2b24f1780e968b

    3864ae8c39913a910129cd5da3cdc35682ba4ce5

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Sobaka212/n/releases/download/rr/ce0b953269c74bc.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/734203001/06982404-84f9-47d0-b158-f3c6842ac1ad?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T132350Z&X-Amz-Expires=300&X-Amz-Signature=6c7d5b54979f91ce1231fde92204666817bf5e233f68a93189dc737f081f9ccc&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=734203001&response-content-disposition=attachment%3B%20filename%3Dce0b953269c74bc.exe&response-content-type=application%2Foctet-stream
185.199.109.133200 OK377 kB