Report Overview

  1. Submitted URL

    github.com/DBHeise/fileid/releases/download/latest/Windows-x64-binaries.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-26 11:10:24

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-26

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/46090457/3ca0c498-56bb-426f-8e45-28d86715d92f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T110959Z&X-Amz-Expires=300&X-Amz-Signature=e792db4e5f4bd7c05b33cdf3eb94ac6e847fbe2ecd2d2291940a58257db06637&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=46090457&response-content-disposition=attachment%3B%20filename%3DWindows-x64-binaries.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    524 kB (523612 bytes)

  2. Hash

    acaf6dc723daa7355dfa3fede1f99858

    1743570616620bd7a3a1f54535dcecec3df60132

  1. Archive (2)

  2. FilenameMd5File type
    fileid.exe
    6e2939f442da7eb135c93922f8b34c2f
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    unit_tests.exe
    185c1bd921d9ec5803c4ea627c6a0309
    PE32+ executable (console) x86-64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/DBHeise/fileid/releases/download/latest/Windows-x64-binaries.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/46090457/3ca0c498-56bb-426f-8e45-28d86715d92f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T110959Z&X-Amz-Expires=300&X-Amz-Signature=e792db4e5f4bd7c05b33cdf3eb94ac6e847fbe2ecd2d2291940a58257db06637&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=46090457&response-content-disposition=attachment%3B%20filename%3DWindows-x64-binaries.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK524 kB