Report Overview

  1. Submitted URL

    github.com/scito/extract_otp_secrets/releases/download/v2.7.0/extract_otp_secrets_2.7.0_win_x86_64.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-24 15:05:33

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-24
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/266280291/d9073015-3f1d-4dc4-b4d4-0aff782a6076?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240424%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240424T150339Z&X-Amz-Expires=300&X-Amz-Signature=52039ae9e51ec08ff5402cb81a0a5d6f5814e087122935836df5f9e83618cd84&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=266280291&response-content-disposition=attachment%3B%20filename%3Dextract_otp_secrets_2.7.0_win_x86_64.exe&response-content-type=application%2Foctet-streamfiles - file ~tmp01925d3f.exe
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/266280291/d9073015-3f1d-4dc4-b4d4-0aff782a6076?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240424%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240424T150339Z&X-Amz-Expires=300&X-Amz-Signature=52039ae9e51ec08ff5402cb81a0a5d6f5814e087122935836df5f9e83618cd84&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=266280291&response-content-disposition=attachment%3B%20filename%3Dextract_otp_secrets_2.7.0_win_x86_64.exe&response-content-type=application%2Foctet-streamIdentifies executable converted using PyInstaller.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/266280291/d9073015-3f1d-4dc4-b4d4-0aff782a6076?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240424%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240424T150339Z&X-Amz-Expires=300&X-Amz-Signature=52039ae9e51ec08ff5402cb81a0a5d6f5814e087122935836df5f9e83618cd84&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=266280291&response-content-disposition=attachment%3B%20filename%3Dextract_otp_secrets_2.7.0_win_x86_64.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (console) x86-64, for MS Windows, 7 sections

    Size

    786 kB (786432 bytes)

  2. Hash

    0b15f2e2a2b0692e379ef94a7bf8a20f

    bc1a35d6ee62beaeafc1aab116c95d55c6355bdd

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/scito/extract_otp_secrets/releases/download/v2.7.0/extract_otp_secrets_2.7.0_win_x86_64.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/266280291/d9073015-3f1d-4dc4-b4d4-0aff782a6076?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240424%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240424T150339Z&X-Amz-Expires=300&X-Amz-Signature=52039ae9e51ec08ff5402cb81a0a5d6f5814e087122935836df5f9e83618cd84&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=266280291&response-content-disposition=attachment%3B%20filename%3Dextract_otp_secrets_2.7.0_win_x86_64.exe&response-content-type=application%2Foctet-stream
185.199.108.133200 OK786 kB