Report Overview

  1. Submitted URL

    github.com/yt-dlp/yt-dlp/releases/download/2023.11.16/yt-dlp.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 23:46:02

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/307260205/d671cee3-3182-4295-b166-79247bebad33?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T234535Z&X-Amz-Expires=300&X-Amz-Signature=873255e10fcb95995d7e406a3ecdc009e764ba5275183fb1a6092a115af863a1&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=307260205&response-content-disposition=attachment%3B%20filename%3Dyt-dlp.exe&response-content-type=application%2Foctet-streamIdentifies executable converted using PyInstaller.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/307260205/d671cee3-3182-4295-b166-79247bebad33?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T234535Z&X-Amz-Expires=300&X-Amz-Signature=873255e10fcb95995d7e406a3ecdc009e764ba5275183fb1a6092a115af863a1&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=307260205&response-content-disposition=attachment%3B%20filename%3Dyt-dlp.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections

    Size

    14 MB (14200334 bytes)

  2. Hash

    781bc44f5e116584a03b600f85a597e8

    c7de218a03a14d20d044e553c12719949e81dddd

    Detections

    AnalyzerVerdictAlert
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/yt-dlp/yt-dlp/releases/download/2023.11.16/yt-dlp.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/307260205/d671cee3-3182-4295-b166-79247bebad33?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T234535Z&X-Amz-Expires=300&X-Amz-Signature=873255e10fcb95995d7e406a3ecdc009e764ba5275183fb1a6092a115af863a1&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=307260205&response-content-disposition=attachment%3B%20filename%3Dyt-dlp.exe&response-content-type=application%2Foctet-stream
185.199.109.133200 OK14 MB