Report Overview

  1. Submitted URL

    github.com/xmoezzz/SiglusExtract/releases/download/0.1.0.7/SiglusExtract.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-24 17:05:48

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
aus5.mozilla.org25481998-01-242015-10-272024-04-23
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/92822218/d98a6b00-2299-11eb-9a4f-88ce71ae7b24?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240424%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240424T170524Z&X-Amz-Expires=300&X-Amz-Signature=97816cf64f769024ba56319a45d396c5a232e53638706347212bf2e12a21ec61&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=92822218&response-content-disposition=attachment%3B%20filename%3DSiglusExtract.exe&response-content-type=application%2Foctet-streammeth_get_eip

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/92822218/d98a6b00-2299-11eb-9a4f-88ce71ae7b24?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240424%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240424T170524Z&X-Amz-Expires=300&X-Amz-Signature=97816cf64f769024ba56319a45d396c5a232e53638706347212bf2e12a21ec61&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=92822218&response-content-disposition=attachment%3B%20filename%3DSiglusExtract.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections

    Size

    201 kB (201216 bytes)

  2. Hash

    687fcc79a7d2eb8ee7b996c2c2e7191d

    f16d27c0aa2aec69581a5f1a815423cc2c7b29db

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/xmoezzz/SiglusExtract/releases/download/0.1.0.7/SiglusExtract.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/92822218/d98a6b00-2299-11eb-9a4f-88ce71ae7b24?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240424%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240424T170524Z&X-Amz-Expires=300&X-Amz-Signature=97816cf64f769024ba56319a45d396c5a232e53638706347212bf2e12a21ec61&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=92822218&response-content-disposition=attachment%3B%20filename%3DSiglusExtract.exe&response-content-type=application%2Foctet-stream
185.199.109.133200 OK201 kB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-102-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B