Report Overview

  1. Submitted URL

    github.com/abrignoni/ALEAPP/releases/download/v3.2.1/aleappGUI.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-26 04:15:22

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-25

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/242402791/718ebd3e-21df-445d-9f8d-d61543337624?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T041456Z&X-Amz-Expires=300&X-Amz-Signature=ad55b6c1041e965c4346a5a7f746f0020137cccc1ef310dee8a5e3d39960b0cc&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=242402791&response-content-disposition=attachment%3B%20filename%3DaleappGUI.exe&response-content-type=application%2Foctet-streamfiles - file ~tmp01925d3f.exe
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/242402791/718ebd3e-21df-445d-9f8d-d61543337624?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T041456Z&X-Amz-Expires=300&X-Amz-Signature=ad55b6c1041e965c4346a5a7f746f0020137cccc1ef310dee8a5e3d39960b0cc&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=242402791&response-content-disposition=attachment%3B%20filename%3DaleappGUI.exe&response-content-type=application%2Foctet-streamIdentifies executable converted using PyInstaller.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/242402791/718ebd3e-21df-445d-9f8d-d61543337624?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T041456Z&X-Amz-Expires=300&X-Amz-Signature=ad55b6c1041e965c4346a5a7f746f0020137cccc1ef310dee8a5e3d39960b0cc&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=242402791&response-content-disposition=attachment%3B%20filename%3DaleappGUI.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (console) x86-64, for MS Windows, 7 sections

    Size

    786 kB (786432 bytes)

  2. Hash

    ef54c07f928000420f0525e49748ce3f

    b83531dfc54b0342152cc3923f0a79cfbe715c24

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/abrignoni/ALEAPP/releases/download/v3.2.1/aleappGUI.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/242402791/718ebd3e-21df-445d-9f8d-d61543337624?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T041456Z&X-Amz-Expires=300&X-Amz-Signature=ad55b6c1041e965c4346a5a7f746f0020137cccc1ef310dee8a5e3d39960b0cc&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=242402791&response-content-disposition=attachment%3B%20filename%3DaleappGUI.exe&response-content-type=application%2Foctet-stream
185.199.111.133200 OK786 kB