Report Overview

  1. Submitted URL

    github.com/DEP1OKS/updates-recleaner/releases/download/v2.1/vcredist2005_x64.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-23 23:48:26

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-23
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/731927502/912ae0e7-726c-4cd7-8063-b4f14d7391b3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T234800Z&X-Amz-Expires=300&X-Amz-Signature=5e4b2a8d27e89cc9bf97c222f0d2869c0df2dc31d2dabacc355d49ccbd6c20ee&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=731927502&response-content-disposition=attachment%3B%20filename%3Dvcredist2005_x64.exe&response-content-type=application%2Foctet-streamdetect_Redline_Stealer

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/731927502/912ae0e7-726c-4cd7-8063-b4f14d7391b3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T234800Z&X-Amz-Expires=300&X-Amz-Signature=5e4b2a8d27e89cc9bf97c222f0d2869c0df2dc31d2dabacc355d49ccbd6c20ee&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=731927502&response-content-disposition=attachment%3B%20filename%3Dvcredist2005_x64.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 3 sections

    Size

    3.2 MB (3175832 bytes)

  2. Hash

    56eaf4e1237c974f6984edc93972c123

    ee916012783024dac67fc606457377932c826f05

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    detect_Redline_Stealer

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/DEP1OKS/updates-recleaner/releases/download/v2.1/vcredist2005_x64.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/731927502/912ae0e7-726c-4cd7-8063-b4f14d7391b3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T234800Z&X-Amz-Expires=300&X-Amz-Signature=5e4b2a8d27e89cc9bf97c222f0d2869c0df2dc31d2dabacc355d49ccbd6c20ee&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=731927502&response-content-disposition=attachment%3B%20filename%3Dvcredist2005_x64.exe&response-content-type=application%2Foctet-stream
185.199.108.133200 OK3.2 MB