Report Overview

  1. Submitted URL

    github.com/yt-dlp/yt-dlp-nightly-builds/releases/download/2024.04.21.232710/yt-dlp.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 15:30:02

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-25

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/606935641/ac9728a9-5fa5-4eed-ba5a-7669ed7a9cfc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T152935Z&X-Amz-Expires=300&X-Amz-Signature=dee0e5f2d85e2480b940ba6e3bdb4fb5a0c16e3806e7046d0f9427fe32056995&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=606935641&response-content-disposition=attachment%3B%20filename%3Dyt-dlp.exe&response-content-type=application%2Foctet-streamIdentifies executable converted using PyInstaller.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/606935641/ac9728a9-5fa5-4eed-ba5a-7669ed7a9cfc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T152935Z&X-Amz-Expires=300&X-Amz-Signature=dee0e5f2d85e2480b940ba6e3bdb4fb5a0c16e3806e7046d0f9427fe32056995&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=606935641&response-content-disposition=attachment%3B%20filename%3Dyt-dlp.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections

    Size

    18 MB (18028432 bytes)

  2. Hash

    9b7ae82c581d51bef572d799f86c76e2

    7b6531ebb0f4ea0171df1bb3e9200dcc12b4ca73

    Detections

    AnalyzerVerdictAlert
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/yt-dlp/yt-dlp-nightly-builds/releases/download/2024.04.21.232710/yt-dlp.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/606935641/ac9728a9-5fa5-4eed-ba5a-7669ed7a9cfc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T152935Z&X-Amz-Expires=300&X-Amz-Signature=dee0e5f2d85e2480b940ba6e3bdb4fb5a0c16e3806e7046d0f9427fe32056995&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=606935641&response-content-disposition=attachment%3B%20filename%3Dyt-dlp.exe&response-content-type=application%2Foctet-stream
185.199.110.133200 OK18 MB