Report Overview

  1. Submitted URL

    github.com/RuanDavid7/Downloads/releases/download/ClickInClick/Key.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-07 20:44:41

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/649338283/ef08d9be-ce8c-4f71-8814-5abdadade345?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T204416Z&X-Amz-Expires=300&X-Amz-Signature=01e48192b94269b2a7ca9b1d0a7b964f7423e1b50149f38bd08b8e7ee91d2e01&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=649338283&response-content-disposition=attachment%3B%20filename%3DKey.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    2.3 MB (2284232 bytes)

  2. Hash

    ee218a13dfbc9dc5f55faf7a54b753a7

    5dc255ccffd5591c41f8ee8383887ca0ad1f6e31

  1. Archive (2)

  2. FilenameMd5File type
    click.ini
    52165030552274ea9e6d676fdf9ff3bc
    ASCII text, with CRLF line terminators
    ClickInClick.exe
    a0de1186283e8ba96659cd0bed092f1e
    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/RuanDavid7/Downloads/releases/download/ClickInClick/Key.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/649338283/ef08d9be-ce8c-4f71-8814-5abdadade345?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T204416Z&X-Amz-Expires=300&X-Amz-Signature=01e48192b94269b2a7ca9b1d0a7b964f7423e1b50149f38bd08b8e7ee91d2e01&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=649338283&response-content-disposition=attachment%3B%20filename%3DKey.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK2.3 MB