Report Overview

  1. Submitted URL

    github.com/arkypita/ResEx/releases/download/v1.1.0.0/install.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-09 19:06:01

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/332423175/2252c880-5e74-11eb-9f07-2048c4162f77?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240509%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240509T190536Z&X-Amz-Expires=300&X-Amz-Signature=2912100c9b1d7bda5772024c8d18c63df31879599c7c6066aad3d1e572b8dbfc&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=332423175&response-content-disposition=attachment%3B%20filename%3Dinstall.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 8 sections

    Size

    1.1 MB (1084604 bytes)

  2. Hash

    91211bd10925ea81056bd00bd159b3da

    de22a93086e8f2487a58e58a6c17be9941753d11

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/arkypita/ResEx/releases/download/v1.1.0.0/install.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/332423175/2252c880-5e74-11eb-9f07-2048c4162f77?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240509%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240509T190536Z&X-Amz-Expires=300&X-Amz-Signature=2912100c9b1d7bda5772024c8d18c63df31879599c7c6066aad3d1e572b8dbfc&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=332423175&response-content-disposition=attachment%3B%20filename%3Dinstall.exe&response-content-type=application%2Foctet-stream
185.199.108.133200 OK1.1 MB