Report Overview

  1. Submitted URL

    github.com/kitabisa/mubeng/releases/download/v0.14.0/mubeng_0.14.0_windows_amd64.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-08 22:07:11

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-08

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/330052783/c6c5feab-9770-4d82-a223-701898985785?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T220645Z&X-Amz-Expires=300&X-Amz-Signature=7d1df71dc5187be9fa883231cbdfc4656d4c4884b2e02aec3a83fdad220d8332&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=330052783&response-content-disposition=attachment%3B%20filename%3Dmubeng_0.14.0_windows_amd64.exe&response-content-type=application%2Foctet-streamDetects elf.gobrat.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/330052783/c6c5feab-9770-4d82-a223-701898985785?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T220645Z&X-Amz-Expires=300&X-Amz-Signature=7d1df71dc5187be9fa883231cbdfc4656d4c4884b2e02aec3a83fdad220d8332&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=330052783&response-content-disposition=attachment%3B%20filename%3Dmubeng_0.14.0_windows_amd64.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 6 sections

    Size

    11 MB (10980864 bytes)

  2. Hash

    49af2e8ff9ea0277f03f8c8d5360c1a9

    bc394f4f1880adfb4b539df04a3432ea4b3fbb90

    Detections

    AnalyzerVerdictAlert
    Malpedia's yara-signator rulesmalware
    Detects elf.gobrat.
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/kitabisa/mubeng/releases/download/v0.14.0/mubeng_0.14.0_windows_amd64.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/330052783/c6c5feab-9770-4d82-a223-701898985785?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T220645Z&X-Amz-Expires=300&X-Amz-Signature=7d1df71dc5187be9fa883231cbdfc4656d4c4884b2e02aec3a83fdad220d8332&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=330052783&response-content-disposition=attachment%3B%20filename%3Dmubeng_0.14.0_windows_amd64.exe&response-content-type=application%2Foctet-stream
185.199.108.133200 OK11 MB