Report Overview
- Visited public2025-05-14 23:10:07Tags
- URL
github.com/git-for-windows/git/releases/download/v2.46.0.windows.1/PortableGit-2.46.0-32-bit.7z.exe
- Finishing URL
about:privatebrowsing
- IP / ASN
140.82.121.3
#36459 GITHUB
Titleabout:privatebrowsing
Domain Summary
Domain / FQDN | Rank | Registered | First Seen | Last Seen | Sent | Received | IP |
---|---|---|---|---|---|---|---|
objects.githubusercontent.com | 134060 | 2014-02-06 | 2021-11-01 | 2025-05-14 | 988 B | 59 MB | ![]() |
Related reports
Network Intrusion Detection Systems
Suricata /w Emerging Threats Pro
Threat Detection Systems
Public InfoSec YARA rules
Scan Date | Severity | Indicator | Alert |
---|---|---|---|
2025-05-14 | medium | objects.githubusercontent.com/github-production-release-asset-2e65be/23216272/752c1637-1f7d-4e4a-bd36-594d4e350f73?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250514%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250514T230934Z&X-Amz-Expires=300&X-Amz-Signature=217d2ed8946ab5e8c1eb9eea0af573e61bc643adadd665b5a7d48e558d38c8ce&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DPortableGit-2.46.0-32-bit.7z.exe&response-content-type=application%2Foctet-stream | Detect pe file that no import table |
OpenPhish
No alerts detected
PhishTank
No alerts detected
Quad9 DNS
No alerts detected
ThreatFox
No alerts detected
Files detected
URL
objects.githubusercontent.com/github-production-release-asset-2e65be/23216272/752c1637-1f7d-4e4a-bd36-594d4e350f73?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250514%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250514T230934Z&X-Amz-Expires=300&X-Amz-Signature=217d2ed8946ab5e8c1eb9eea0af573e61bc643adadd665b5a7d48e558d38c8ce&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DPortableGit-2.46.0-32-bit.7z.exe&response-content-type=application%2Foctet-stream
IP
185.199.110.133
ASN
#54113 FASTLY
File type
PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
Size
59 MB (58923744 bytes)
Hash
af8944e2869dba93091fe03c1d0931c8
125484352c4e0d52467cbf6199a4127a7f44cc1f
Detections
Analyzer | Verdict | Alert |
---|---|---|
YARAhub by abuse.ch | malware | Detect pe file that no import table |
JavaScript (0)
HTTP Transactions (1)
URL | IP | Response | Size | |||||||
---|---|---|---|---|---|---|---|---|---|---|
objects.githubusercontent.com/github-production-release-asset-2e65be/23216272/752c1637-1f7d-4e4a-bd36-594d4e350f73?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250514%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250514T230934Z&X-Amz-Expires=300&X-Amz-Signature=217d2ed8946ab5e8c1eb9eea0af573e61bc643adadd665b5a7d48e558d38c8ce&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DPortableGit-2.46.0-32-bit.7z.exe&response-content-type=application%2Foctet-stream | ![]() | 200 OK | 59 MB | |||||||
Detections
HTTP Headers
| ||||||||||