Report Overview

  1. Submitted URL

    github.com/KDot227/Powershell-Token-Grabber/releases/download/V4.1/main.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-29 05:50:51

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-29

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/561131198/9723d3fd-b011-4b7e-a815-1d49c634c06e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T055024Z&X-Amz-Expires=300&X-Amz-Signature=550984d7e49661205209355e0bdb131216e2ea2e7e8d354fc022678ddbe73cd7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=561131198&response-content-disposition=attachment%3B%20filename%3Dmain.exe&response-content-type=application%2Foctet-streamIdentifies executable converted using PyInstaller.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/561131198/9723d3fd-b011-4b7e-a815-1d49c634c06e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T055024Z&X-Amz-Expires=300&X-Amz-Signature=550984d7e49661205209355e0bdb131216e2ea2e7e8d354fc022678ddbe73cd7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=561131198&response-content-disposition=attachment%3B%20filename%3Dmain.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (console) x86-64, for MS Windows, 7 sections

    Size

    12 MB (12470059 bytes)

  2. Hash

    8bd80d41b4e3255b670754eb0b9bfed3

    19ac5c50ecc30018e1fa693f52759f662495a279

    Detections

    AnalyzerVerdictAlert
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/KDot227/Powershell-Token-Grabber/releases/download/V4.1/main.exe
140.82.121.4301 Moved Permanently0 B
github.com/ChildrenOfYahweh/Powershell-Token-Grabber/releases/download/V4.1/main.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/561131198/9723d3fd-b011-4b7e-a815-1d49c634c06e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T055024Z&X-Amz-Expires=300&X-Amz-Signature=550984d7e49661205209355e0bdb131216e2ea2e7e8d354fc022678ddbe73cd7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=561131198&response-content-disposition=attachment%3B%20filename%3Dmain.exe&response-content-type=application%2Foctet-stream
185.199.108.133200 OK12 MB