Report Overview

  1. Submitted URL

    github.com/google/googet/releases/download/v2.13.0/googet.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-23 15:06:10

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/52898918/8af33868-05bf-11e8-99bd-3dffe9a71f8f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T150544Z&X-Amz-Expires=300&X-Amz-Signature=a9380b145eeb35cd4e219254c0e4ce931fc087786e58f20c6002232c8e3612b4&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=52898918&response-content-disposition=attachment%3B%20filename%3Dgooget.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections

    Size

    8.1 MB (8075264 bytes)

  2. Hash

    869f667e2f9d80332c05246722ac8ecc

    cb51fa231ad395a1da4e5bafdb121935da19f1d4

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/google/googet/releases/download/v2.13.0/googet.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/52898918/8af33868-05bf-11e8-99bd-3dffe9a71f8f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T150544Z&X-Amz-Expires=300&X-Amz-Signature=a9380b145eeb35cd4e219254c0e4ce931fc087786e58f20c6002232c8e3612b4&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=52898918&response-content-disposition=attachment%3B%20filename%3Dgooget.exe&response-content-type=application%2Foctet-stream
185.199.109.133200 OK8.1 MB