Report Overview

  1. Submitted URL

    github.com/taojy123/KeymouseGo/releases/download/v5.1.1/KeymouseGo_v5_1_1-win.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-08 13:44:51

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-08

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/30101893/e9779eb5-54f5-4d10-ae38-32d913f2af83?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T134426Z&X-Amz-Expires=300&X-Amz-Signature=7ade4fccc26a67751f7b329a179f3d883f9db9e86c2ff3516260fe0571082fb7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=30101893&response-content-disposition=attachment%3B%20filename%3DKeymouseGo_v5_1_1-win.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections

    Size

    46 MB (46506174 bytes)

  2. Hash

    2a60326edf854b29e96d73a0d194f4c3

    2aa77f6eec89e0a7e7d3887dc05fe67fefebaf43

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/taojy123/KeymouseGo/releases/download/v5.1.1/KeymouseGo_v5_1_1-win.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/30101893/e9779eb5-54f5-4d10-ae38-32d913f2af83?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T134426Z&X-Amz-Expires=300&X-Amz-Signature=7ade4fccc26a67751f7b329a179f3d883f9db9e86c2ff3516260fe0571082fb7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=30101893&response-content-disposition=attachment%3B%20filename%3DKeymouseGo_v5_1_1-win.exe&response-content-type=application%2Foctet-stream
185.199.110.133200 OK46 MB