Report Overview

  1. Submitted URL

    github.com/gro-ove/actools/releases/download/v0.8.2633.39678/Content.Manager.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 19:06:29

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/51693329/61ab9d4c-6313-46ec-a1fd-9484df816031?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T190601Z&X-Amz-Expires=300&X-Amz-Signature=11f52b98d135910a668a7a508cc7591e7d03bc55249b77ad37dc02a59b881286&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=51693329&response-content-disposition=attachment%3B%20filename%3DContent.Manager.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    8.2 MB (8191339 bytes)

  2. Hash

    44fde2d1bb82b64267d312b669e5c783

    d12d3db298e4b558edf0da6058e3bc8c20ab9d96

  1. Archive (2)

  2. FilenameMd5File type
    Content Manager.exe
    1e3f36b751d9c99d7cfed54b311b5e2c
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ReadMe.txt
    8415097476bf88e1f1f092e976bcc4e0
    ASCII text

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/gro-ove/actools/releases/download/v0.8.2633.39678/Content.Manager.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/51693329/61ab9d4c-6313-46ec-a1fd-9484df816031?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T190601Z&X-Amz-Expires=300&X-Amz-Signature=11f52b98d135910a668a7a508cc7591e7d03bc55249b77ad37dc02a59b881286&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=51693329&response-content-disposition=attachment%3B%20filename%3DContent.Manager.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK8.2 MB