Report Overview

  1. Submitted URL

    github.com/layer110/iron5-v2.0/releases/download/v2.0/iron5decompiler.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 16:30:03

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/742913779/dc681eae-6e8d-4bc0-a1f8-263cf14206ec?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T162937Z&X-Amz-Expires=300&X-Amz-Signature=33dfbd61a29f1b9c82f206783de9aa34361e2a32c1534094769244cbb30d1d21&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=742913779&response-content-disposition=attachment%3B%20filename%3Diron5decompiler.exe&response-content-type=application%2Foctet-streamdetect_Redline_Stealer

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/742913779/dc681eae-6e8d-4bc0-a1f8-263cf14206ec?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T162937Z&X-Amz-Expires=300&X-Amz-Signature=33dfbd61a29f1b9c82f206783de9aa34361e2a32c1534094769244cbb30d1d21&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=742913779&response-content-disposition=attachment%3B%20filename%3Diron5decompiler.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (GUI) x86-64, for MS Windows, 6 sections

    Size

    158 kB (158208 bytes)

  2. Hash

    2701aef8b0ac8a3e2eaf4f149be596c3

    2b6f95b404a58a23655f9101b7289a1cefcf164b

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    detect_Redline_Stealer
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/layer110/iron5-v2.0/releases/download/v2.0/iron5decompiler.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/742913779/dc681eae-6e8d-4bc0-a1f8-263cf14206ec?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T162937Z&X-Amz-Expires=300&X-Amz-Signature=33dfbd61a29f1b9c82f206783de9aa34361e2a32c1534094769244cbb30d1d21&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=742913779&response-content-disposition=attachment%3B%20filename%3Diron5decompiler.exe&response-content-type=application%2Foctet-stream
185.199.110.133200 OK158 kB