Report Overview

  1. Submitted URL

    github.com/HACKERALERT/Picocrypt/releases/download/1.33/Installer.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-29 15:58:51

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-29

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/340169317/d40da9f3-b027-4b80-bd0f-d0d5cecd778c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T155824Z&X-Amz-Expires=300&X-Amz-Signature=294608e4d3e27cac1dc297a55fc111b402f45bcee88bad065c53d3392c3432ba&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=340169317&response-content-disposition=attachment%3B%20filename%3DInstaller.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 10 sections

    Size

    13 MB (13154473 bytes)

  2. Hash

    4e0bf3844f4cc4b644e5ada6c4186fa2

    4378ebb1b01a1ad6c62ae036dc5d8b48852c0506

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/HACKERALERT/Picocrypt/releases/download/1.33/Installer.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/340169317/d40da9f3-b027-4b80-bd0f-d0d5cecd778c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T155824Z&X-Amz-Expires=300&X-Amz-Signature=294608e4d3e27cac1dc297a55fc111b402f45bcee88bad065c53d3392c3432ba&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=340169317&response-content-disposition=attachment%3B%20filename%3DInstaller.exe&response-content-type=application%2Foctet-stream
185.199.111.133200 OK13 MB