Report Overview

  1. Submitted URL

    github.com/nazonoSAUNA/patch.aul/releases/download/r43_57/patch.aul_r43_ss_57.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-10 13:04:06

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/485331345/7be7ca92-2121-4727-afb1-28353ac425d2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T130341Z&X-Amz-Expires=300&X-Amz-Signature=33a9a8477c5ba01fa7b9c7e33436c7f7816f61c5f0d9a55d0fd9330bbd3b1f53&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=485331345&response-content-disposition=attachment%3B%20filename%3Dpatch.aul_r43_ss_57.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    379 kB (378910 bytes)

  2. Hash

    674ed41612ac50a2dcc6a83c756c31bc

    0d98681a938ebefb5ddb4d4bd7f33da84b84cd9a

  1. Archive (5)

  2. FilenameMd5File type
    COPYING
    e62637ea8a114355b985fd86c9ffbd6e
    ASCII text, with CRLF line terminators
    COPYING.LESSER
    dae0fac54ab5edcf401e1899911450e4
    ASCII text, with CRLF line terminators
    credits.md
    a6bc08e8f2478e4cc932dceac9086a61
    Unicode text, UTF-8 text, with very long lines (690), with CRLF line terminators
    LICENSE
    b3917f4d340ce3e5a9aeb8be781bfb8c
    Unicode text, UTF-8 text, with CRLF line terminators
    patch.aul
    a71f1f9d6549525d573e7cbd04df379f
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/nazonoSAUNA/patch.aul/releases/download/r43_57/patch.aul_r43_ss_57.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/485331345/7be7ca92-2121-4727-afb1-28353ac425d2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T130341Z&X-Amz-Expires=300&X-Amz-Signature=33a9a8477c5ba01fa7b9c7e33436c7f7816f61c5f0d9a55d0fd9330bbd3b1f53&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=485331345&response-content-disposition=attachment%3B%20filename%3Dpatch.aul_r43_ss_57.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK379 kB