Report Overview

  1. Submitted URL

    github.com/cyberark/RPCMon/releases/download/v1.2.0/RPCMon_v1.2.0.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-09 16:14:11

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/470571816/27bacf41-cdf3-40ce-8388-5da250ad4cd1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240509%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240509T161344Z&X-Amz-Expires=300&X-Amz-Signature=bc250638c2331af0664e517b55764914eef42e42cbf0962be756d83075d8662d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=470571816&response-content-disposition=attachment%3B%20filename%3DRPCMon_v1.2.0.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    2.8 MB (2780710 bytes)

  2. Hash

    7f3073b4337c7738f78120c7f7935532

    8fcb8b4993da9c88c17728d93b7ec42eacaff3ae

  1. Archive (16)

  2. FilenameMd5File type
    Dia2Lib.dll
    be6474b726207994decdc22e84936a3c
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.Diagnostics.FastSerialization.dll
    a667119d5b0b265c3dcf5ad136dd6d8d
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.Diagnostics.FastSerialization.xml
    5f380b417949ebafbc369962c17aa76d
    XML 1.0 document, ASCII text
    Microsoft.Diagnostics.Tracing.TraceEvent.dll
    4417d0d0b4b6ca12506a447a9cb59ec8
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.Diagnostics.Tracing.TraceEvent.xml
    af0d50a6bdebc67340d5f424895f32c7
    XML 1.0 document, ASCII text, with very long lines (335)
    Newtonsoft.Json.dll
    081d9558bbb7adce142da153b2d5577a
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Newtonsoft.Json.xml
    cdbc893eccef73246e514b60129ad3a5
    XML 1.0 document, ASCII text
    NtApiDotNet.dll
    77d3e92fd6503216d27ae1f7d4020666
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    NtApiDotNet.xml
    1d301c0d3c2aabd1223bee2216466a67
    XML 1.0 document, ASCII text
    OSExtensions.dll
    46fef5782e8928537e82ba86e2348fd9
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    RPC_UUID_Map_Windows10_1909_18363.1977.rpcdb.json
    2d7d54db81011fad95cc8af6737ba8d8
    JSON text data
    RPCMon.exe
    cd1d2d12d8432393de9042ca1a98ce90
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    RPCMon.exe.config
    ee3b380704607a4aef7315173e27ac62
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text
    RPCMon.pdb
    cc6075074786555bd0591185609f638b
    MSVC program database ver 7.00, 512*511 bytes
    System.Runtime.InteropServices.RuntimeInformation.dll
    82deb78891f430007e871a35ce28fac4
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    TraceReloggerLib.dll
    63d53278de054ac54da51d94d2bc0c9f
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/cyberark/RPCMon/releases/download/v1.2.0/RPCMon_v1.2.0.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/470571816/27bacf41-cdf3-40ce-8388-5da250ad4cd1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240509%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240509T161344Z&X-Amz-Expires=300&X-Amz-Signature=bc250638c2331af0664e517b55764914eef42e42cbf0962be756d83075d8662d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=470571816&response-content-disposition=attachment%3B%20filename%3DRPCMon_v1.2.0.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK2.8 MB