Report Overview

  1. Submitted URL

    huggingface.co/anycores/whisper_tiny_v1.1_intel/resolve/9ae0c8555b9cc338d95376804063ac83204659d0/win64-avx2/whisper.exe?download=true

  2. IP

    143.204.55.85

    ASN

    #16509 AMAZON-02

  3. Submitted

    2024-04-17 00:18:05

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
aus5.mozilla.org25481998-01-242015-10-272024-04-16
huggingface.co1119512016-07-182016-09-182024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumhuggingface.co/anycores/whisper_tiny_v1.1_intel/resolve/9ae0c8555b9cc338d95376804063ac83204659d0/win64-avx2/whisper.exe?download=truefiles - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    huggingface.co/anycores/whisper_tiny_v1.1_intel/resolve/9ae0c8555b9cc338d95376804063ac83204659d0/win64-avx2/whisper.exe?download=true

  2. IP

    143.204.55.124

  3. ASN

    #16509 AMAZON-02

  1. File type

    PE32+ executable (console) x86-64, for MS Windows, 6 sections

    Size

    247 kB (247296 bytes)

  2. Hash

    cf9dd31c9fefd520315a481efa888efa

    b55510b925c5bf82ae886a7dd612d85837d77062

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
huggingface.co/anycores/whisper_tiny_v1.1_intel/resolve/9ae0c8555b9cc338d95376804063ac83204659d0/win64-avx2/whisper.exe?download=true
143.204.55.124200 OK247 kB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-101-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B