Report Overview

  1. Submitted URL

    github.com/braycarlson/alphares/releases/download/1.0/alphares_x64.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-24 09:08:07

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/175553545/49d5dc2a-db31-462e-9d4a-06ffac8c964b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240424%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240424T090742Z&X-Amz-Expires=300&X-Amz-Signature=897d09d9c376c9b94d0e1d5084e35f090ce0b9892654a96e0d7ce209b3a8e701&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=175553545&response-content-disposition=attachment%3B%20filename%3Dalphares_x64.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows, 11 sections

    Size

    546 kB (545848 bytes)

  2. Hash

    305a80f15034dd96fb8a31ca54d3e675

    7d0a5c6e493069418f82ea724e4d654a2cd1370d

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/braycarlson/alphares/releases/download/1.0/alphares_x64.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/175553545/49d5dc2a-db31-462e-9d4a-06ffac8c964b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240424%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240424T090742Z&X-Amz-Expires=300&X-Amz-Signature=897d09d9c376c9b94d0e1d5084e35f090ce0b9892654a96e0d7ce209b3a8e701&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=175553545&response-content-disposition=attachment%3B%20filename%3Dalphares_x64.exe&response-content-type=application%2Foctet-stream
185.199.111.133200 OK546 kB