Report Overview

  1. Submitted URL

    github.com/yt-dlp/yt-dlp/releases/download/2024.03.10/yt-dlp_min.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 11:36:26

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/307260205/a87b32b3-4a3a-4591-8beb-438ec38ef6c2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T113559Z&X-Amz-Expires=300&X-Amz-Signature=395f06f1ec56c0b6eec6310b87fb63dd52e2e06ab57654c85242f908e6352c94&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=307260205&response-content-disposition=attachment%3B%20filename%3Dyt-dlp_min.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (console) x86-64, for MS Windows, 6 sections

    Size

    14 MB (14264712 bytes)

  2. Hash

    a98abce9f72baf5d1a04452fa7857f75

    8f07104b7d50766b00a9d359648f37577ed2c6ff

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/yt-dlp/yt-dlp/releases/download/2024.03.10/yt-dlp_min.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/307260205/a87b32b3-4a3a-4591-8beb-438ec38ef6c2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T113559Z&X-Amz-Expires=300&X-Amz-Signature=395f06f1ec56c0b6eec6310b87fb63dd52e2e06ab57654c85242f908e6352c94&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=307260205&response-content-disposition=attachment%3B%20filename%3Dyt-dlp_min.exe&response-content-type=application%2Foctet-stream
185.199.110.133200 OK14 MB