Report Overview

  1. Submitted URL

    github.com/manthey/pyexe/releases/download/v18/py27.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-08 02:20:58

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/128579386/f74e9b00-11fe-11e9-8619-b23c98145cc9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T022031Z&X-Amz-Expires=300&X-Amz-Signature=c717af6c96e8d213a8f1e4b12d9e16a908f9d5b9fb056c2e799e9ba2d7695a93&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=128579386&response-content-disposition=attachment%3B%20filename%3Dpy27.exe&response-content-type=application%2Foctet-streamIdentifies executable converted using PyInstaller.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/128579386/f74e9b00-11fe-11e9-8619-b23c98145cc9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T022031Z&X-Amz-Expires=300&X-Amz-Signature=c717af6c96e8d213a8f1e4b12d9e16a908f9d5b9fb056c2e799e9ba2d7695a93&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=128579386&response-content-disposition=attachment%3B%20filename%3Dpy27.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (console) Intel 80386, for MS Windows, 6 sections

    Size

    15 MB (14789628 bytes)

  2. Hash

    2a5cd1f9b3b5b2f73e344575d6802ff9

    a6d863e732a662fe7091ba4f450d8e1ed3419d8f

    Detections

    AnalyzerVerdictAlert
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/manthey/pyexe/releases/download/v18/py27.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/128579386/f74e9b00-11fe-11e9-8619-b23c98145cc9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T022031Z&X-Amz-Expires=300&X-Amz-Signature=c717af6c96e8d213a8f1e4b12d9e16a908f9d5b9fb056c2e799e9ba2d7695a93&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=128579386&response-content-disposition=attachment%3B%20filename%3Dpy27.exe&response-content-type=application%2Foctet-stream
185.199.111.133200 OK15 MB