Report Overview

  1. Submitted URL

    github.com/MaxwellQue/Discord-Tool/releases/download/Discord-Tool/main.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-19 16:55:33

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/631475323/4da15e8b-6af5-4795-8b50-680f9203c0f1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240419%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240419T165506Z&X-Amz-Expires=300&X-Amz-Signature=a58ac0a099ef41c2be2b72b6c625fb464c6f92d58c3b14d66a0da212bb808e20&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=631475323&response-content-disposition=attachment%3B%20filename%3Dmain.exe&response-content-type=application%2Foctet-streamIdentifies executable converted using PyInstaller.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/631475323/4da15e8b-6af5-4795-8b50-680f9203c0f1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240419%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240419T165506Z&X-Amz-Expires=300&X-Amz-Signature=a58ac0a099ef41c2be2b72b6c625fb464c6f92d58c3b14d66a0da212bb808e20&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=631475323&response-content-disposition=attachment%3B%20filename%3Dmain.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (console) x86-64, for MS Windows, 7 sections

    Size

    20 MB (19590034 bytes)

  2. Hash

    691fac7c07543e691f0017c0f399686c

    dd719d298dc0fe726e7b40fc2d42cee2a204b243

    Detections

    AnalyzerVerdictAlert
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/MaxwellQue/Discord-Tool/releases/download/Discord-Tool/main.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/631475323/4da15e8b-6af5-4795-8b50-680f9203c0f1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240419%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240419T165506Z&X-Amz-Expires=300&X-Amz-Signature=a58ac0a099ef41c2be2b72b6c625fb464c6f92d58c3b14d66a0da212bb808e20&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=631475323&response-content-disposition=attachment%3B%20filename%3Dmain.exe&response-content-type=application%2Foctet-stream
185.199.109.133200 OK20 MB