Report Overview

  1. Submitted URL

    github.com/anebgqa/c/releases/download/c/ps.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-02 14:18:19

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-01

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/762409327/20ad5f8c-ffa8-4ae3-903c-72127f798ec3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240502%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240502T141754Z&X-Amz-Expires=300&X-Amz-Signature=9ec67f3925fafe26c01275be686eb2c4566b3d4d67475ff165175e9fb00074bc&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=762409327&response-content-disposition=attachment%3B%20filename%3Dps.exe&response-content-type=application%2Foctet-streamfiles - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/762409327/20ad5f8c-ffa8-4ae3-903c-72127f798ec3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240502%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240502T141754Z&X-Amz-Expires=300&X-Amz-Signature=9ec67f3925fafe26c01275be686eb2c4566b3d4d67475ff165175e9fb00074bc&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=762409327&response-content-disposition=attachment%3B%20filename%3Dps.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (console) Intel 80386, for MS Windows, 5 sections

    Size

    716 kB (716176 bytes)

  2. Hash

    24a648a48741b1ac809e47b9543c6f12

    3e2272b916da4be3c120d17490423230ab62c174

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/anebgqa/c/releases/download/c/ps.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/762409327/20ad5f8c-ffa8-4ae3-903c-72127f798ec3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240502%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240502T141754Z&X-Amz-Expires=300&X-Amz-Signature=9ec67f3925fafe26c01275be686eb2c4566b3d4d67475ff165175e9fb00074bc&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=762409327&response-content-disposition=attachment%3B%20filename%3Dps.exe&response-content-type=application%2Foctet-stream
185.199.111.133200 OK716 kB