Report Overview

  1. Submitted URL

    github.com/innocentrag/IR-Development/releases/download/v1.0.1/IR.Development.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 21:52:55

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/749577580/5de2142f-b788-40ce-9d09-ab13b93d523c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T215229Z&X-Amz-Expires=300&X-Amz-Signature=66aa92520c365bae02aeb43082eaee59d1140ed7ccdcf7a771fd12147310f585&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=749577580&response-content-disposition=attachment%3B%20filename%3DIR.Development.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    2.1 MB (2114793 bytes)

  2. Hash

    d111b274cc78ea9e73bd316273d30fd7

    bfdaee5014f6fcdc9fdd5420d3b27f9d2dbecf91

  1. Archive (3)

  2. FilenameMd5File type
    Newtonsoft.Json.dll
    195ffb7167db3219b217c4fd439eedd6
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Siticone.UI.dll
    750c58af2e56b6addecffcf152520ab8
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    IR Development Apps.exe
    20516e67ff4eac23efaf527d8fd28f0c
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    meth_get_eip
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/innocentrag/IR-Development/releases/download/v1.0.1/IR.Development.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/749577580/5de2142f-b788-40ce-9d09-ab13b93d523c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T215229Z&X-Amz-Expires=300&X-Amz-Signature=66aa92520c365bae02aeb43082eaee59d1140ed7ccdcf7a771fd12147310f585&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=749577580&response-content-disposition=attachment%3B%20filename%3DIR.Development.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK2.1 MB