Report Overview

  1. Submitted URL

    github.com/dail8859/DoxyIt/releases/download/v0.4.4/DoxyIt_v0.4.4.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-07 04:23:58

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-05-06
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/9946647/30384e80-9b56-11e9-8dfe-92d27bacfbe8?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T042333Z&X-Amz-Expires=300&X-Amz-Signature=b3569d7dee6c92473c695d3b4ce7ab6232d1bf5e2b1f5cf45b93c09ed545f8fc&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=9946647&response-content-disposition=attachment%3B%20filename%3DDoxyIt_v0.4.4.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    135 kB (135427 bytes)

  2. Hash

    033dc6740a5365be5b5c68b373ac3099

    944ac8eafe09db5ea7bf1e6e02e6bff35393e07c

  1. Archive (1)

  2. FilenameMd5File type
    DoxyIt.dll
    09c4e80b914632a176017c03db81615a
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/dail8859/DoxyIt/releases/download/v0.4.4/DoxyIt_v0.4.4.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/9946647/30384e80-9b56-11e9-8dfe-92d27bacfbe8?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T042333Z&X-Amz-Expires=300&X-Amz-Signature=b3569d7dee6c92473c695d3b4ce7ab6232d1bf5e2b1f5cf45b93c09ed545f8fc&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=9946647&response-content-disposition=attachment%3B%20filename%3DDoxyIt_v0.4.4.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK135 kB