Report Overview

  1. Submitted URL

    github.com/robiot/AlphaClicker/releases/download/v1.3.0/AlphaClicker.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-08 22:01:53

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-08

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/391133078/c252f1b4-c4bc-42de-93fa-2e920ac9df4a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T220128Z&X-Amz-Expires=300&X-Amz-Signature=c8bcdac231a3d6e82a5f4a2897933a12ac87217df94f4250835cd14a8325e06a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=391133078&response-content-disposition=attachment%3B%20filename%3DAlphaClicker.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    252 kB (252416 bytes)

  2. Hash

    018766bcfa72a30a09f2df9755b7a24a

    f7a3dfbda9e1ca854ff4514454cb95854c9a084d

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/robiot/AlphaClicker/releases/download/v1.3.0/AlphaClicker.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/391133078/c252f1b4-c4bc-42de-93fa-2e920ac9df4a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T220128Z&X-Amz-Expires=300&X-Amz-Signature=c8bcdac231a3d6e82a5f4a2897933a12ac87217df94f4250835cd14a8325e06a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=391133078&response-content-disposition=attachment%3B%20filename%3DAlphaClicker.exe&response-content-type=application%2Foctet-stream
185.199.111.133200 OK252 kB