Report Overview

  1. Submitted URL

    github.com/ffes/indentbyfold/releases/download/v0.7.3/IndentByFold-073-x64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-26 10:00:38

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-26

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/9430192/3d056280-03d2-11ea-9f90-1fd053c611f1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T100013Z&X-Amz-Expires=300&X-Amz-Signature=064bff9350bf43ef7511083689283d1d1740c8cba3d5a97bbcacb4470fe7dcf9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=9430192&response-content-disposition=attachment%3B%20filename%3DIndentByFold-073-x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    56 kB (56046 bytes)

  2. Hash

    47425bf372d35b5de1704f5d4cddbd07

    80ee96b714f7349d23070db9d9b044a01bf83c7b

  1. Archive (1)

  2. FilenameMd5File type
    IndentByFold.dll
    c02dc8c5d5428ff2ed786081cf664d09
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/ffes/indentbyfold/releases/download/v0.7.3/IndentByFold-073-x64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/9430192/3d056280-03d2-11ea-9f90-1fd053c611f1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T100013Z&X-Amz-Expires=300&X-Amz-Signature=064bff9350bf43ef7511083689283d1d1740c8cba3d5a97bbcacb4470fe7dcf9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=9430192&response-content-disposition=attachment%3B%20filename%3DIndentByFold-073-x64.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK56 kB