Report Overview

  1. Submitted URL

    github.com/9borz/test/releases/download/python-3.11.7-amd64/python-3.11.7-amd64.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-16 17:03:47

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/780489130/5d18c1d7-574d-4c25-a8b5-b5683b85a412?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T170321Z&X-Amz-Expires=300&X-Amz-Signature=4b384e05fcd7449e73eb7a10c61e5c20004d3fab947dc051d3c090cd16c9d2a1&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=780489130&response-content-disposition=attachment%3B%20filename%3Dpython-3.11.7-amd64.exe&response-content-type=application%2Foctet-streamIdentifies executable converted using PyInstaller.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/780489130/5d18c1d7-574d-4c25-a8b5-b5683b85a412?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T170321Z&X-Amz-Expires=300&X-Amz-Signature=4b384e05fcd7449e73eb7a10c61e5c20004d3fab947dc051d3c090cd16c9d2a1&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=780489130&response-content-disposition=attachment%3B%20filename%3Dpython-3.11.7-amd64.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections

    Size

    9.9 MB (9944826 bytes)

  2. Hash

    1af66496edeca1a3b9d9cade9060032b

    511bcdd5deb2c33fd9cdb0a99ecebe60fdf8fd62

    Detections

    AnalyzerVerdictAlert
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/9borz/test/releases/download/python-3.11.7-amd64/python-3.11.7-amd64.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/780489130/5d18c1d7-574d-4c25-a8b5-b5683b85a412?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T170321Z&X-Amz-Expires=300&X-Amz-Signature=4b384e05fcd7449e73eb7a10c61e5c20004d3fab947dc051d3c090cd16c9d2a1&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=780489130&response-content-disposition=attachment%3B%20filename%3Dpython-3.11.7-amd64.exe&response-content-type=application%2Foctet-stream
185.199.110.133200 OK9.9 MB