Report Overview

  1. Visited public
    2025-05-12 16:28:41
    Tags
  2. URL

    github.com/es3n1n/defendnot/releases/download/v1.0.0/x64.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132025-05-07
objects.githubusercontent.com1340602014-02-062021-11-012025-05-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/979241345/a759032d-10d8-4113-bc92-b7d8e105dd75?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250512%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250512T162806Z&X-Amz-Expires=300&X-Amz-Signature=388428f95186bdbb8dd0005e8ed7848f3422f8d62d4e034ac88adc35ee6a5f71&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dx64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    3.6 MB (3581567 bytes)

  2. Hash

    0cfa4e9591533d5fc59085cfb887f9a3

    d8cbb0bb3ff9c986cf41b7d6779e9e6b296bf06c

  1. Archive (4)

  2. FilenameMd5File type
    defendnot.dll
    145b687c9f01638bcd0c4cdccf99aae9
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections
    defendnot.pdb
    4a72f94dba1ce9375c6bc48ef3831e33
    MSVC program database ver 7.00, 4096*1643 bytes
    defendnot-loader.exe
    ab3e8cad6659372d7ad5bba415958f36
    PE32+ executable (GUI) x86-64, for MS Windows, 6 sections
    defendnot-loader.pdb
    f4b3e9d75609d0d618d524b030320b29
    MSVC program database ver 7.00, 4096*2141 bytes

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
GET github.com/es3n1n/defendnot/releases/download/v1.0.0/x64.zip
140.82.121.3302 Found3.6 MB
GET objects.githubusercontent.com/github-production-release-asset-2e65be/979241345/a759032d-10d8-4113-bc92-b7d8e105dd75?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250512%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250512T162806Z&X-Amz-Expires=300&X-Amz-Signature=388428f95186bdbb8dd0005e8ed7848f3422f8d62d4e034ac88adc35ee6a5f71&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dx64.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK3.6 MB