Report Overview

  1. Submitted URL

    github.com/katlogic/WindowsD/releases/download/v2.2/wind64.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-26 07:23:08

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-25

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-cloud/releases/64526314/77a2f362-61d2-11e6-8748-a902a07d6d83.exe?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIA5BA2674WLUQ7RO4D%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T072243Z&X-Amz-Expires=300&X-Amz-Signature=e53875ab4029b7f1c06d01f3fd9c332a687e45bb6b0911e367ca84103cc1c37c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=64526314&response-content-disposition=attachment%3B%20filename%3Dwind64.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 4 sections

    Size

    92 kB (92160 bytes)

  2. Hash

    ac90b9863137fc23fb3ffe162d3663bb

    6eabadf1db38a3bee0b34cdf7f3291481f8da3e2

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/katlogic/WindowsD/releases/download/v2.2/wind64.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-cloud/releases/64526314/77a2f362-61d2-11e6-8748-a902a07d6d83.exe?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIA5BA2674WLUQ7RO4D%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T072243Z&X-Amz-Expires=300&X-Amz-Signature=e53875ab4029b7f1c06d01f3fd9c332a687e45bb6b0911e367ca84103cc1c37c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=64526314&response-content-disposition=attachment%3B%20filename%3Dwind64.exe&response-content-type=application%2Foctet-stream
185.199.109.133200 OK92 kB