Report Overview

  1. Submitted URL

    github.com/DEP1OKS/updates-recleaner/releases/download/v2.1/Yandex.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-16 08:09:20

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/731927502/482c4a73-114f-4065-a73b-65ae3bda1c61?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T080854Z&X-Amz-Expires=300&X-Amz-Signature=77e6f82b1ba5332e15981a53f8ef5b254dcb8f337e31db1284e830eb6f43ca63&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=731927502&response-content-disposition=attachment%3B%20filename%3DYandex.exe&response-content-type=application%2Foctet-streammeth_get_eip

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/731927502/482c4a73-114f-4065-a73b-65ae3bda1c61?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T080854Z&X-Amz-Expires=300&X-Amz-Signature=77e6f82b1ba5332e15981a53f8ef5b254dcb8f337e31db1284e830eb6f43ca63&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=731927502&response-content-disposition=attachment%3B%20filename%3DYandex.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 9 sections

    Size

    7.8 MB (7793048 bytes)

  2. Hash

    bf8d7aacbaccb03e5f7ea6f97c7dc894

    30bceec4bb20e76b65ff83f39f56ca7144da3b00

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/DEP1OKS/updates-recleaner/releases/download/v2.1/Yandex.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/731927502/482c4a73-114f-4065-a73b-65ae3bda1c61?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T080854Z&X-Amz-Expires=300&X-Amz-Signature=77e6f82b1ba5332e15981a53f8ef5b254dcb8f337e31db1284e830eb6f43ca63&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=731927502&response-content-disposition=attachment%3B%20filename%3DYandex.exe&response-content-type=application%2Foctet-stream
185.199.109.133200 OK7.8 MB