Report Overview

  1. Submitted URL

    github.com/lab52io/StopDefender/releases/latest/download/StopDefender_x64.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 05:56:12

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/406027310/1f4d58b5-1162-464b-aca5-32d1b7047f8d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T055547Z&X-Amz-Expires=300&X-Amz-Signature=3b7dd4f5eb83d8749e81786bda4699f42ed77eca43c8805b50fc1d3ad7a9833e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=406027310&response-content-disposition=attachment%3B%20filename%3DStopDefender_x64.exe&response-content-type=application%2Foctet-streamfiles - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/406027310/1f4d58b5-1162-464b-aca5-32d1b7047f8d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T055547Z&X-Amz-Expires=300&X-Amz-Signature=3b7dd4f5eb83d8749e81786bda4699f42ed77eca43c8805b50fc1d3ad7a9833e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=406027310&response-content-disposition=attachment%3B%20filename%3DStopDefender_x64.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (console) x86-64, for MS Windows, 7 sections

    Size

    130 kB (130048 bytes)

  2. Hash

    9224568df4d6cb0f97a8c2c48fefe21c

    1827b40fc3a66049d2347c3e8d63c7c8a8e46e1a

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/lab52io/StopDefender/releases/latest/download/StopDefender_x64.exe
140.82.121.3302 Found0 B
github.com/lab52io/StopDefender/releases/download/Version1.1.0/StopDefender_x64.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/406027310/1f4d58b5-1162-464b-aca5-32d1b7047f8d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T055547Z&X-Amz-Expires=300&X-Amz-Signature=3b7dd4f5eb83d8749e81786bda4699f42ed77eca43c8805b50fc1d3ad7a9833e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=406027310&response-content-disposition=attachment%3B%20filename%3DStopDefender_x64.exe&response-content-type=application%2Foctet-stream
185.199.110.133200 OK130 kB