Report Overview

  1. Submitted URL

    github.com/yt-dlp/yt-dlp/releases/download/2022.04.08/yt-dlp_x86.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 08:55:46

    Access

    public

  4. Website Title

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/307260205/88a5079a-8b61-4b2b-981f-7304763bd78f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T085507Z&X-Amz-Expires=300&X-Amz-Signature=28f07875f83f362b75cb5700b2f7333464fb0ed5e849304096f762758ef3f26e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=307260205&response-content-disposition=attachment%3B%20filename%3Dyt-dlp_x86.exe&response-content-type=application%2Foctet-streamIdentifies executable converted using PyInstaller.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/307260205/88a5079a-8b61-4b2b-981f-7304763bd78f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T085507Z&X-Amz-Expires=300&X-Amz-Signature=28f07875f83f362b75cb5700b2f7333464fb0ed5e849304096f762758ef3f26e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=307260205&response-content-disposition=attachment%3B%20filename%3Dyt-dlp_x86.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections

    Size

    12 MB (11514640 bytes)

  2. Hash

    11d0fc836d210d94171b2877687bd872

    a2dc7e25080da3597bfb0a172a3486c880d6e7a6

    Detections

    AnalyzerVerdictAlert
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/yt-dlp/yt-dlp/releases/download/2022.04.08/yt-dlp_x86.exe
140.82.121.3 0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/307260205/88a5079a-8b61-4b2b-981f-7304763bd78f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T085507Z&X-Amz-Expires=300&X-Amz-Signature=28f07875f83f362b75cb5700b2f7333464fb0ed5e849304096f762758ef3f26e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=307260205&response-content-disposition=attachment%3B%20filename%3Dyt-dlp_x86.exe&response-content-type=application%2Foctet-stream
185.199.110.133 12 MB