Report Overview

  1. Visited public
    2025-04-01 10:55:38
    Tags
  2. URL

    github.com/yt-dlp/yt-dlp/releases/download/2024.05.27/yt-dlp.exe

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.3

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012025-03-26
github.com14232007-10-092016-07-132025-03-26

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/307260205/836b50b6-71dd-4b80-bee7-3015a8727ca0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250401%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250401T105517Z&X-Amz-Expires=300&X-Amz-Signature=1752477a65a2ee5b4cb4b402a2c31b453427cd144f8ba22c0c3e39b1aee8944e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dyt-dlp.exe&response-content-type=application%2Foctet-streamDetect pe file that no import table

OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/307260205/836b50b6-71dd-4b80-bee7-3015a8727ca0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250401%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250401T105517Z&X-Amz-Expires=300&X-Amz-Signature=1752477a65a2ee5b4cb4b402a2c31b453427cd144f8ba22c0c3e39b1aee8944e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dyt-dlp.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections

    Size

    19 MB (18629989 bytes)

  2. Hash

    042b8af98f56f92712ebd99b7abc89f4

    ea30c0eaf138bf44eaae16a457b4412cc25a0398

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect pe file that no import table

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
objects.githubusercontent.com/github-production-release-asset-2e65be/307260205/836b50b6-71dd-4b80-bee7-3015a8727ca0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250401%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250401T105517Z&X-Amz-Expires=300&X-Amz-Signature=1752477a65a2ee5b4cb4b402a2c31b453427cd144f8ba22c0c3e39b1aee8944e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dyt-dlp.exe&response-content-type=application%2Foctet-stream
185.199.111.133200 OK19 MB
github.com/yt-dlp/yt-dlp/releases/download/2024.05.27/yt-dlp.exe
140.82.121.4302 Found19 MB