Report Overview

  1. Submitted URL

    github.com/IkanaideCYKAZ/1k1n-14/releases/download/A1/Loader.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-19 16:12:59

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-19
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/780845495/ab5dd7fd-b194-4539-93ca-ca7e9ba4e804?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240419%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240419T161232Z&X-Amz-Expires=300&X-Amz-Signature=87c59a7b6551a5e608163be64e10286a183e85ef531b8780b0ab02fdfd713ef0&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=780845495&response-content-disposition=attachment%3B%20filename%3DLoader.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (GUI) x86-64, for MS Windows, 9 sections

    Size

    18 MB (17615360 bytes)

  2. Hash

    c13bb6a46ad7545aabd24098eb812661

    d2d4f60bb46ecc3c3bb0ce51804d32e0e50d9bd9

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/IkanaideCYKAZ/1k1n-14/releases/download/A1/Loader.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/780845495/ab5dd7fd-b194-4539-93ca-ca7e9ba4e804?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240419%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240419T161232Z&X-Amz-Expires=300&X-Amz-Signature=87c59a7b6551a5e608163be64e10286a183e85ef531b8780b0ab02fdfd713ef0&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=780845495&response-content-disposition=attachment%3B%20filename%3DLoader.exe&response-content-type=application%2Foctet-stream
185.199.109.133200 OK18 MB