Report Overview

  1. Submitted URL

    github.com/delta-io/delta/files/15016110/Delta.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-18 08:55:44

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-repository-file-5c1aeb/182849188/15016110?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240418%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240418T085511Z&X-Amz-Expires=300&X-Amz-Signature=66683c3350248e22c175b4d37e25a9b1396a8b4a59f5d95e1e21756774a1e68d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=182849188&response-content-disposition=attachment%3Bfilename%3DDelta.zip&response-content-type=application%2Fx-zip-compressed

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    468 kB (467958 bytes)

  2. Hash

    9c8ec43aceb462d8bc29a82fb55d113f

    21bd31a8e85ffb7317c6fb48c8278a351eaba11f

  1. Archive (4)

  2. FilenameMd5File type
    config
    ed7447103b42ff9793a8581a4812b756
    data
    Delta.exe
    dd98a43cb27efd5bcc29efb23fdd6ca5
    PE32 executable (console) Intel 80386, for MS Windows, 4 sections
    DeltaInstaller.bat
    51dfcd466dc358d53af79757929de943
    DOS batch file, ASCII text, with CRLF line terminators
    lua51.dll
    3dff7448b43fcfb4dc65e0040b0ffb88
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/delta-io/delta/files/15016110/Delta.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-repository-file-5c1aeb/182849188/15016110?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240418%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240418T085511Z&X-Amz-Expires=300&X-Amz-Signature=66683c3350248e22c175b4d37e25a9b1396a8b4a59f5d95e1e21756774a1e68d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=182849188&response-content-disposition=attachment%3Bfilename%3DDelta.zip&response-content-type=application%2Fx-zip-compressed
185.199.110.133200 OK468 kB