Report Overview

  1. Submitted URL

    github.com/PempGer/Youtube-Views/releases/download/1.1/Youtube-Views.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-17 17:40:25

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-17
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/786746905/61f2eaf5-c0dd-4931-94df-085e6a3e4a8c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T173855Z&X-Amz-Expires=300&X-Amz-Signature=07f0b5f9279eb3ab19b3bfae7523005976394ce9a73b76765a9125edee2c6727&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=786746905&response-content-disposition=attachment%3B%20filename%3DYoutube-Views.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    1.6 MB (1562565 bytes)

  2. Hash

    1a4cf62565d7fbe331a0c2baf71e7c2e

    b878303a35142c6c90ede67e1831ed415e69ab5e

  1. Archive (6)

  2. FilenameMd5File type
    Debug.dll
    7003e8fc6b2a89d7ebd771c96423e2f2
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 7 sections
    Language.pimx
    d41d8cd98f00b204e9800998ecf8427e
    Launcher.exe
    df2993a6285b7d34091f3a77457efb6b
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Main.ini
    d41d8cd98f00b204e9800998ecf8427e
    main.dll
    f66d991cb60fea8ee51ff73756ae5c7d
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    pack.dll
    730e1edb4af0f646f209cad8d4ad8a46
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/PempGer/Youtube-Views/releases/download/1.1/Youtube-Views.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/786746905/61f2eaf5-c0dd-4931-94df-085e6a3e4a8c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T173855Z&X-Amz-Expires=300&X-Amz-Signature=07f0b5f9279eb3ab19b3bfae7523005976394ce9a73b76765a9125edee2c6727&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=786746905&response-content-disposition=attachment%3B%20filename%3DYoutube-Views.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK1.6 MB