Report Overview

  1. Submitted URL

    github.com/Drakkar885/import/releases/download/import/import.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-16 12:37:46

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/781412710/e5eeead3-3f5f-421a-a503-6671fe251433?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T123720Z&X-Amz-Expires=300&X-Amz-Signature=b4348df5fac631aa6bcd2b2fcb938216aefe38e1f80a4509e5d399ac6d008faa&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=781412710&response-content-disposition=attachment%3B%20filename%3Dimport.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (console) x86-64, for MS Windows, 7 sections

    Size

    60 MB (59960466 bytes)

  2. Hash

    aa1128e7b176ca66bcf24b8a0810689a

    ec6c5ab6adb2ac5f7017b0e5609f2843aeeb589f

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Drakkar885/import/releases/download/import/import.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/781412710/e5eeead3-3f5f-421a-a503-6671fe251433?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T123720Z&X-Amz-Expires=300&X-Amz-Signature=b4348df5fac631aa6bcd2b2fcb938216aefe38e1f80a4509e5d399ac6d008faa&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=781412710&response-content-disposition=attachment%3B%20filename%3Dimport.exe&response-content-type=application%2Foctet-stream
185.199.110.133200 OK60 MB