Report Overview

  1. Submitted URL

    github.com/DEP1OKS/updates-recleaner/releases/download/v2.1/winrar-x64-700ru.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-16 08:03:39

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-16
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/731927502/51f0d94c-fa66-4911-8cb6-69231998ac27?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T080314Z&X-Amz-Expires=300&X-Amz-Signature=7067c6b35ab16e2d3ffcbca26aaa962253b00cbb5532eef0950be5c93b9b6525&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=731927502&response-content-disposition=attachment%3B%20filename%3Dwinrar-x64-700ru.exe&response-content-type=application%2Foctet-streamDetects an SFX archive with automatic script execution

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/731927502/51f0d94c-fa66-4911-8cb6-69231998ac27?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T080314Z&X-Amz-Expires=300&X-Amz-Signature=7067c6b35ab16e2d3ffcbca26aaa962253b00cbb5532eef0950be5c93b9b6525&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=731927502&response-content-disposition=attachment%3B%20filename%3Dwinrar-x64-700ru.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (GUI) x86-64, for MS Windows, 8 sections

    Size

    4.2 MB (4162376 bytes)

  2. Hash

    17e6f54bc0de7f0c5e5ff619139078bc

    330345350b63ca7de8cade1d7db7b1becebd5749

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detects an SFX archive with automatic script execution
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/DEP1OKS/updates-recleaner/releases/download/v2.1/winrar-x64-700ru.exe
140.82.121.3 0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/731927502/51f0d94c-fa66-4911-8cb6-69231998ac27?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T080314Z&X-Amz-Expires=300&X-Amz-Signature=7067c6b35ab16e2d3ffcbca26aaa962253b00cbb5532eef0950be5c93b9b6525&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=731927502&response-content-disposition=attachment%3B%20filename%3Dwinrar-x64-700ru.exe&response-content-type=application%2Foctet-stream
185.199.110.133200 OK4.2 MB