Report Overview

  1. Submitted URL

    github.com/yt-dlp/yt-dlp/releases/download/2023.11.16/yt-dlp_x86.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-29 05:29:49

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-03-29
aus5.mozilla.org25481998-01-242015-10-272024-03-28
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/307260205/2ddd6a9c-523b-40d6-b9a8-653299453c8b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T052924Z&X-Amz-Expires=300&X-Amz-Signature=00da50a8e16f312bd9f21db61cd262a86bcc1bf474c369c087a4a2e4f7c5042a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=307260205&response-content-disposition=attachment%3B%20filename%3Dyt-dlp_x86.exe&response-content-type=application%2Foctet-streamIdentifies executable converted using PyInstaller.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/307260205/2ddd6a9c-523b-40d6-b9a8-653299453c8b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T052924Z&X-Amz-Expires=300&X-Amz-Signature=00da50a8e16f312bd9f21db61cd262a86bcc1bf474c369c087a4a2e4f7c5042a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=307260205&response-content-disposition=attachment%3B%20filename%3Dyt-dlp_x86.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections

    Size

    12 MB (11968219 bytes)

  2. Hash

    9ada77e3007255165165345bb29cd523

    9012b991b2c28e1111076747c508c52dfeaaf346

    Detections

    AnalyzerVerdictAlert
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/yt-dlp/yt-dlp/releases/download/2023.11.16/yt-dlp_x86.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/307260205/2ddd6a9c-523b-40d6-b9a8-653299453c8b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T052924Z&X-Amz-Expires=300&X-Amz-Signature=00da50a8e16f312bd9f21db61cd262a86bcc1bf474c369c087a4a2e4f7c5042a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=307260205&response-content-disposition=attachment%3B%20filename%3Dyt-dlp_x86.exe&response-content-type=application%2Foctet-stream
185.199.108.133200 OK12 MB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-97-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B