Report Overview

  1. Submitted URL

    github.com/Brovkines/Updateapp/releases/download/UpdateApp/AutoClick.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-19 21:42:21

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/710876676/5857045d-faa2-4c06-a730-39701b344fdc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240419%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240419T214156Z&X-Amz-Expires=300&X-Amz-Signature=a6ac9466ca5eb6e99f421ee936bb8cdd23759f670e159fff2ee09f0eccb28c73&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=710876676&response-content-disposition=attachment%3B%20filename%3DAutoClick.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections

    Size

    104 kB (104448 bytes)

  2. Hash

    935d7435a4ca48386d7768f941fd3bb0

    7f59d9301838b28c63657a17ff76380a1f109258

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Brovkines/Updateapp/releases/download/UpdateApp/AutoClick.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/710876676/5857045d-faa2-4c06-a730-39701b344fdc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240419%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240419T214156Z&X-Amz-Expires=300&X-Amz-Signature=a6ac9466ca5eb6e99f421ee936bb8cdd23759f670e159fff2ee09f0eccb28c73&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=710876676&response-content-disposition=attachment%3B%20filename%3DAutoClick.exe&response-content-type=application%2Foctet-stream
185.199.111.133200 OK104 kB