Report Overview

  1. Submitted URL

    github.com/oleksis/youtube-dl-gui/releases/download/v1.8.5/yt-dlg.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-29 15:51:01

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-29

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/280719816/d2762b0f-cf90-4625-83c3-9f8bfdb4ef1b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T155034Z&X-Amz-Expires=300&X-Amz-Signature=f37076003394932f57dbd1a94dcb4bde8299c9b67f09630ca6d3c40f6f19ee72&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=280719816&response-content-disposition=attachment%3B%20filename%3Dyt-dlg.exe&response-content-type=application%2Foctet-streamDetects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/280719816/d2762b0f-cf90-4625-83c3-9f8bfdb4ef1b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T155034Z&X-Amz-Expires=300&X-Amz-Signature=f37076003394932f57dbd1a94dcb4bde8299c9b67f09630ca6d3c40f6f19ee72&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=280719816&response-content-disposition=attachment%3B%20filename%3Dyt-dlg.exe&response-content-type=application%2Foctet-streamIdentifies executable converted using PyInstaller.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/280719816/d2762b0f-cf90-4625-83c3-9f8bfdb4ef1b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T155034Z&X-Amz-Expires=300&X-Amz-Signature=f37076003394932f57dbd1a94dcb4bde8299c9b67f09630ca6d3c40f6f19ee72&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=280719816&response-content-disposition=attachment%3B%20filename%3Dyt-dlg.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections

    Size

    15 MB (15132683 bytes)

  2. Hash

    4b5d8f56cbc27dd92fb8e74368a12159

    5eb637a58e9b00aab4d7ecf0c98b27e03da1aa20

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/oleksis/youtube-dl-gui/releases/download/v1.8.5/yt-dlg.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/280719816/d2762b0f-cf90-4625-83c3-9f8bfdb4ef1b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T155034Z&X-Amz-Expires=300&X-Amz-Signature=f37076003394932f57dbd1a94dcb4bde8299c9b67f09630ca6d3c40f6f19ee72&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=280719816&response-content-disposition=attachment%3B%20filename%3Dyt-dlg.exe&response-content-type=application%2Foctet-stream
185.199.111.133200 OK15 MB