Report Overview

  1. Submitted URL

    github.com/LesFerch/OldExplorer/releases/download/1.2.2/OldExplorer.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 23:26:46

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-25

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/691835497/4936cbbe-21bf-4eb3-b4f4-d5188d9504bd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T232622Z&X-Amz-Expires=300&X-Amz-Signature=287b4c6ae391f4fd4fa47b2ffbb33b938dc24bbacd596634a7acde6c6641e71d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=691835497&response-content-disposition=attachment%3B%20filename%3DOldExplorer.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    26 kB (25668 bytes)

  2. Hash

    7d28adcde6da4e849a63827eda77739e

    597330d6106a1a6cbf1ed683d0a60b9f3379efa8

  1. Archive (1)

  2. FilenameMd5File type
    OldExplorer.exe
    a76cee76495f8afaa1d7f3287fe676a1
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/LesFerch/OldExplorer/releases/download/1.2.2/OldExplorer.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/691835497/4936cbbe-21bf-4eb3-b4f4-d5188d9504bd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T232622Z&X-Amz-Expires=300&X-Amz-Signature=287b4c6ae391f4fd4fa47b2ffbb33b938dc24bbacd596634a7acde6c6641e71d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=691835497&response-content-disposition=attachment%3B%20filename%3DOldExplorer.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK26 kB