Report Overview

  1. Submitted URL

    github.com/ffes/indentbyfold/releases/download/v0.7.3/IndentByFold-073-x32.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 06:24:03

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/9430192/3d056280-03d2-11ea-8cbf-3ee527ecdb1a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T062338Z&X-Amz-Expires=300&X-Amz-Signature=cbfc00e7cb76418881b6040499b57bc556650fc8abd6b354bd94230274fea8b0&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=9430192&response-content-disposition=attachment%3B%20filename%3DIndentByFold-073-x32.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    47 kB (46994 bytes)

  2. Hash

    ed5adf85d3d11db69a2edf7991c9ad96

    73f8db645ac0c9f42692057d0868a4524820fb9c

  1. Archive (1)

  2. FilenameMd5File type
    IndentByFold.dll
    6c27c431b390fb80ba487666e15ccee0
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/ffes/indentbyfold/releases/download/v0.7.3/IndentByFold-073-x32.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/9430192/3d056280-03d2-11ea-8cbf-3ee527ecdb1a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T062338Z&X-Amz-Expires=300&X-Amz-Signature=cbfc00e7cb76418881b6040499b57bc556650fc8abd6b354bd94230274fea8b0&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=9430192&response-content-disposition=attachment%3B%20filename%3DIndentByFold-073-x32.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK47 kB