Report Overview

  1. Submitted URL

    github.com/tonedefdev/terracreds/releases/download/v2.0.0/terracreds_2.0.0_windows_amd64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-17 07:47:20

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-17
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/303621302/7b34c71f-5701-4ff9-890b-600537a77383?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T074653Z&X-Amz-Expires=300&X-Amz-Signature=59f5454540cb7d9f49d34df3944105f05564141a925533ed99f3029476573a05&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=303621302&response-content-disposition=attachment%3B%20filename%3Dterracreds_2.0.0_windows_amd64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    4.0 MB (4006934 bytes)

  2. Hash

    582e8b9f48c0d612dc5d2410f679eac3

    d21396754f27bfc0a3003b0239978a294136025c

  1. Archive (2)

  2. FilenameMd5File type
    README.md
    ea8649f9954ce901e1e59e6c725d408b
    ASCII text, with very long lines (735)
    terracreds.exe
    5ec93f54fb1fce6520224462e1c78bf8
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
objects.githubusercontent.com/github-production-release-asset-2e65be/303621302/7b34c71f-5701-4ff9-890b-600537a77383?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T074653Z&X-Amz-Expires=300&X-Amz-Signature=59f5454540cb7d9f49d34df3944105f05564141a925533ed99f3029476573a05&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=303621302&response-content-disposition=attachment%3B%20filename%3Dterracreds_2.0.0_windows_amd64.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK4.0 MB
github.com/tonedefdev/terracreds/releases/download/v2.0.0/terracreds_2.0.0_windows_amd64.zip
140.82.121.4302 Found4.0 MB