Report Overview

  1. Submitted URL

    github.com/dail8859/DoxyIt/releases/download/v0.4.4/DoxyIt_v0.4.4_x64.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-26 09:56:05

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-26

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/9946647/1bf45180-9b56-11e9-93ac-a72c4d5d1a0e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T095540Z&X-Amz-Expires=300&X-Amz-Signature=092671bfca473b8828f99df256479e0ad7a6a583c7681be706dec71988e78214&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=9946647&response-content-disposition=attachment%3B%20filename%3DDoxyIt_v0.4.4_x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    159 kB (159352 bytes)

  2. Hash

    d6444bd752850fa8813f087eb1e81341

    673e15b1bbafc7c42f5e7bbfb02132c79ac0ce8b

  1. Archive (1)

  2. FilenameMd5File type
    DoxyIt.dll
    37d18b1ae1b85cb12f4e2b7a76de005d
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/dail8859/DoxyIt/releases/download/v0.4.4/DoxyIt_v0.4.4_x64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/9946647/1bf45180-9b56-11e9-93ac-a72c4d5d1a0e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T095540Z&X-Amz-Expires=300&X-Amz-Signature=092671bfca473b8828f99df256479e0ad7a6a583c7681be706dec71988e78214&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=9946647&response-content-disposition=attachment%3B%20filename%3DDoxyIt_v0.4.4_x64.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK159 kB