Report Overview

  1. Submitted URL

    github.com/lab52io/StopDefender/releases/latest/download/StopDefender_x86.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 05:56:12

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/406027310/a71c1e2d-8dce-4595-9088-070089daa5cf?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T055547Z&X-Amz-Expires=300&X-Amz-Signature=78110f33b1574e75a188712dedeff1c73f4367405542e547528d06a021f62025&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=406027310&response-content-disposition=attachment%3B%20filename%3DStopDefender_x86.exe&response-content-type=application%2Foctet-streamfiles - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/406027310/a71c1e2d-8dce-4595-9088-070089daa5cf?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T055547Z&X-Amz-Expires=300&X-Amz-Signature=78110f33b1574e75a188712dedeff1c73f4367405542e547528d06a021f62025&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=406027310&response-content-disposition=attachment%3B%20filename%3DStopDefender_x86.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (console) Intel 80386, for MS Windows, 5 sections

    Size

    111 kB (110592 bytes)

  2. Hash

    07027ddc40d73ebb31b5ac4f406aec75

    7e47b8f4d691b9eb862d0d97dd9c70ab2ed0b91a

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/lab52io/StopDefender/releases/latest/download/StopDefender_x86.exe
140.82.121.3302 Found0 B
github.com/lab52io/StopDefender/releases/download/Version1.1.0/StopDefender_x86.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/406027310/a71c1e2d-8dce-4595-9088-070089daa5cf?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T055547Z&X-Amz-Expires=300&X-Amz-Signature=78110f33b1574e75a188712dedeff1c73f4367405542e547528d06a021f62025&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=406027310&response-content-disposition=attachment%3B%20filename%3DStopDefender_x86.exe&response-content-type=application%2Foctet-stream
185.199.111.133200 OK111 kB