Report Overview

  1. Submitted URL

    github.com/DominicTobias/SecurePad/releases/download/v2.4/SecurePad_v2.4_x64.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-26 09:56:28

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-26

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/14429082/9b35fd98-d2de-44b3-9273-f9271f64ea4c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T095603Z&X-Amz-Expires=300&X-Amz-Signature=c16bc735788c189e6d0fa45a8a2abcc2b6c0309e3197033776460754da94397e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=14429082&response-content-disposition=attachment%3B%20filename%3DSecurePad_v2.4_x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    128 kB (127620 bytes)

  2. Hash

    58f3ba4a553d0c0a46bf7996229da624

    0814212160a12c59a1f964be7c917bc85c5b089a

  1. Archive (1)

  2. FilenameMd5File type
    SecurePad.dll
    51804485e017e4019dd13b138c99f3ff
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/DominicTobias/SecurePad/releases/download/v2.4/SecurePad_v2.4_x64.zip
140.82.121.3 0 B
github.com/sekoyo/SecurePad/releases/download/v2.4/SecurePad_v2.4_x64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/14429082/9b35fd98-d2de-44b3-9273-f9271f64ea4c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T095603Z&X-Amz-Expires=300&X-Amz-Signature=c16bc735788c189e6d0fa45a8a2abcc2b6c0309e3197033776460754da94397e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=14429082&response-content-disposition=attachment%3B%20filename%3DSecurePad_v2.4_x64.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK128 kB