Report Overview

  1. Submitted URL

    github.com/alexellis/k3sup/releases/download/0.11.0/k3sup.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-16 04:33:17

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-15

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/202523140/5375dc80-b32f-11eb-8b2f-fbb44d284ba6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T043247Z&X-Amz-Expires=300&X-Amz-Signature=51258ff635e592f3fad6920acd87d0fd85f0d175b270a724351cc55ae3c282bb&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=202523140&response-content-disposition=attachment%3B%20filename%3Dk3sup.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 6 sections

    Size

    5.5 MB (5490688 bytes)

  2. Hash

    c6c32a88fc95cc8fa7d7de919c422c33

    58d87f2b6eebebb9b4ea93b2adf4ba03db07fcab

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/alexellis/k3sup/releases/download/0.11.0/k3sup.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/202523140/5375dc80-b32f-11eb-8b2f-fbb44d284ba6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T043247Z&X-Amz-Expires=300&X-Amz-Signature=51258ff635e592f3fad6920acd87d0fd85f0d175b270a724351cc55ae3c282bb&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=202523140&response-content-disposition=attachment%3B%20filename%3Dk3sup.exe&response-content-type=application%2Foctet-stream
185.199.108.133200 OK5.5 MB