Report Overview
Visitedpublic
2025-03-22 10:28:20
Tags
Submit Tags
URL
github.com/legendary99999/fsdfdsfds/releases/download/sdffdsfsddfs/alex12112.exe
Finishing URL
about:privatebrowsing
IP / ASN
140.82.121.4
#36459 GITHUB
Title
about:privatebrowsing

Detections

urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
1

Host Summary

HostRankRegisteredFirst SeenLast Seen
github.com
14232007-10-092016-07-132025-03-19
objects.githubusercontent.com
1340602014-02-062021-11-012025-03-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


File detected

URL
objects.githubusercontent.com/github-production-release-asset-2e65be/933910050/851ed480-459a-4e09-83d2-9ce8a09d0744?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250322%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250322T102758Z&X-Amz-Expires=300&X-Amz-Signature=da9a7762d227f7e1d5b85a4fc1520c44c9fa409d2734b863fd14c12f7a344fcb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dalex12112.exe&response-content-type=application%2Foctet-stream
IP / ASN
185.199.110.133
#54113 FASTLY
File Overview
File TypePE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 4 sections
Size353 kB (353280 bytes)
MD512f5c72ed46b4730a3019053bf5cc206
SHA1f128239bba252b871d78662218e39d4fee0335e2

Detections

AnalyzerVerdictAlert
VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
GET github.com/legendary99999/fsdfdsfds/releases/download/sdffdsfsddfs/alex12112.exe
140.82.121.4302 Found353 kB
GET objects.githubusercontent.com/github-production-release-asset-2e65be/933910050/851ed480-459a-4e09-83d2-9ce8a09d0744?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250322%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250322T102758Z&X-Amz-Expires=300&X-Amz-Signature=da9a7762d227f7e1d5b85a4fc1520c44c9fa409d2734b863fd14c12f7a344fcb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dalex12112.exe&response-content-type=application%2Foctet-stream
185.199.110.133200 OK353 kB