Report Overview

  1. Submitted URL

    github.com/mt13p/application4funds/releases/latest/download/zayavka.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-08 11:25:32

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-08

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/540323251/206eb9ca-c1b2-43ad-b0be-e053d3e4b3e6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T112507Z&X-Amz-Expires=300&X-Amz-Signature=b28e89ea79553475ec62db20fe2e2a178768caa447fece83a67ac7fd78e28a08&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=540323251&response-content-disposition=attachment%3B%20filename%3Dzayavka.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    379 kB (378559 bytes)

  2. Hash

    120357ccd67e522da9e4ea17e42b6170

    af22a7622d9e60f6695d8ce700b49c80b8ab97ce

  1. Archive (1)

  2. FilenameMd5File type
    ��ଠ_���_��_2.5.xlsm
    03b0037e40e11f0d62a39af246d24865
    Microsoft Excel 2007+

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/mt13p/application4funds/releases/latest/download/zayavka.zip
140.82.121.4302 Found0 B
github.com/mt13p/application4funds/releases/download/v.2.5.1/zayavka.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/540323251/206eb9ca-c1b2-43ad-b0be-e053d3e4b3e6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T112507Z&X-Amz-Expires=300&X-Amz-Signature=b28e89ea79553475ec62db20fe2e2a178768caa447fece83a67ac7fd78e28a08&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=540323251&response-content-disposition=attachment%3B%20filename%3Dzayavka.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK379 kB