Report Overview

  1. Submitted URL

    github.com/slackhq/nebula/releases/download/v1.9.0/nebula-windows-amd64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-10 08:19:08

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    7

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-05-09
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/222172014/d9509945-a042-403b-a43a-511eb09bc4ab?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T081838Z&X-Amz-Expires=300&X-Amz-Signature=4792056ae9b331b0c6d96b2013effcb66d14554b1f2bef4f0b41976b6671243d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=222172014&response-content-disposition=attachment%3B%20filename%3Dnebula-windows-amd64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    14 MB (13741409 bytes)

  2. Hash

    7b844ee8bac1a53c33bab4539316aeff

    32a81674d2ac30ef0e5035173184fb63b8d6d29a

  1. Archive (9)

  2. FilenameMd5File type
    nebula.exe
    ed23cfb01d7afa127dd6761710d34447
    PE32+ executable (console) x86-64, for MS Windows, 15 sections
    nebula-cert.exe
    ef2defcb9b5580dc308443f30f940592
    PE32+ executable (console) x86-64, for MS Windows, 15 sections
    LICENSE.txt
    95b8440eb9cd85658a460096a0b71388
    ASCII text, with CRLF line terminators
    wintun.h
    329787d2e61c1a7295ceaffd922a26db
    C source, ASCII text, with CRLF line terminators
    README.md
    205b1ccb9af666a6943a2e5fa7bdff65
    Unicode text, UTF-8 text, with very long lines (648), with CRLF line terminators
    wintun.dll
    af9a69dc4332233f90df3f91e27bd05e
    PE32 executable (DLL) (GUI) ARMv7 Thumb, for MS Windows, 7 sections
    wintun.dll
    fa0391a861b949de22e0a59c6faeaed5
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    wintun.dll
    e861eb5789c50997d9476a6172d1c269
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 8 sections
    wintun.dll
    872fa5a20644b454af5582e36763a9b0
    PE32+ executable (DLL) (GUI) Aarch64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/slackhq/nebula/releases/download/v1.9.0/nebula-windows-amd64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/222172014/d9509945-a042-403b-a43a-511eb09bc4ab?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T081838Z&X-Amz-Expires=300&X-Amz-Signature=4792056ae9b331b0c6d96b2013effcb66d14554b1f2bef4f0b41976b6671243d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=222172014&response-content-disposition=attachment%3B%20filename%3Dnebula-windows-amd64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK14 MB