Report Overview

  1. Submitted URL

    github.com/RuanDavid7/Downloads/releases/download/Adb/adb.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-07 20:44:44

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/649338283/96e8c148-20fe-4a87-9b47-b2d0db6f999e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T204417Z&X-Amz-Expires=300&X-Amz-Signature=3863f0c3f6536bb8ae050a74060cee55c4d608a344ce57ec835c6d7cb481ca61&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=649338283&response-content-disposition=attachment%3B%20filename%3Dadb.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    3.8 MB (3755872 bytes)

  2. Hash

    e2081188e6beda5365bb016af8ced9d5

    22e1605e67995e30f342891c8f5180fc0c3c6445

  1. Archive (8)

  2. FilenameMd5File type
    adb.exe
    f8ab944a579990572fb44141fc20d34c
    PE32 executable (console) Intel 80386, for MS Windows, 7 sections
    AdbWinApi.dll
    ed5a809dc0024d83cbab4fb9933d598d
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
    AdbWinUsbApi.dll
    0e24119daf1909e398fa1850b6112077
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
    Commands.txt
    8078c6405e42a5fda19f0afb4880c491
    Unicode text, UTF-8 text, with CRLF line terminators
    DevAndUSB.txt
    d2982f46d73cb82dc9aaaf8329b3faae
    Unicode text, UTF-8 text, with CRLF line terminators
    fastboot.exe
    5a1ae94598f7078889435277f61b2345
    PE32 executable (console) Intel 80386, for MS Windows, 7 sections
    Open CMD.bat
    f167efd0a76e875b0aa23607a7a0fcab
    DOS batch file, ASCII text, with CRLF line terminators
    Toolkit.bat
    b3d1d9d964752c414c5b526ebfedc5e9
    DOS batch file, Unicode text, UTF-8 text, with CRLF line terminators

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/RuanDavid7/Downloads/releases/download/Adb/adb.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/649338283/96e8c148-20fe-4a87-9b47-b2d0db6f999e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T204417Z&X-Amz-Expires=300&X-Amz-Signature=3863f0c3f6536bb8ae050a74060cee55c4d608a344ce57ec835c6d7cb481ca61&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=649338283&response-content-disposition=attachment%3B%20filename%3Dadb.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK3.8 MB