Report Overview

  1. Submitted URL

    github.com/Prax-Client/Releases/releases/latest/download/Prax.dll

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-29 12:18:23

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-29

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/734860596/95d2fb08-8e9f-4d08-8003-3826f815e58c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T121758Z&X-Amz-Expires=300&X-Amz-Signature=0c7b4f0f7f50421ca3f657fb2ca8154de0ea3c32ecb65cd497172a138ecb3f61&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=734860596&response-content-disposition=attachment%3B%20filename%3DPrax.dll&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 13 sections

    Size

    6.8 MB (6792208 bytes)

  2. Hash

    72bca96a3c16575f9c41c971f290ef9d

    ec2a063a295a44b559753048b69b13f6f29581be

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/Prax-Client/Releases/releases/latest/download/Prax.dll
140.82.121.3302 Found0 B
github.com/Prax-Client/Releases/releases/download/1.1.1/Prax.dll
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/734860596/95d2fb08-8e9f-4d08-8003-3826f815e58c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T121758Z&X-Amz-Expires=300&X-Amz-Signature=0c7b4f0f7f50421ca3f657fb2ca8154de0ea3c32ecb65cd497172a138ecb3f61&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=734860596&response-content-disposition=attachment%3B%20filename%3DPrax.dll&response-content-type=application%2Foctet-stream
185.199.108.133200 OK6.8 MB