Report Overview

  1. Submitted URL

    github.com/win-acme/win-acme/releases/download/v2.2.8.1635/win-acme.v2.2.8.1635.x64.trimmed.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-17 06:03:48

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-16
aus5.mozilla.org25481998-01-242015-10-272024-04-17

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/46080325/8acf721b-85f4-403a-8bf3-da931b958239?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T060318Z&X-Amz-Expires=300&X-Amz-Signature=21a6abdb93cab65e1fe8f88022cea5f6b4abef3a08e4f857013c0b5c85aab5df&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=46080325&response-content-disposition=attachment%3B%20filename%3Dwin-acme.v2.2.8.1635.x64.trimmed.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    14 MB (14281267 bytes)

  2. Hash

    34c04390972a40d75d83a7ebe11f093f

    79a29cebaa661a570b571690a517d6ae6c80d15f

  1. Archive (27)

  2. FilenameMd5File type
    public_suffix_list.dat
    528e33ce786db58cac0891e61f2d24ee
    Public Suffix List data, Unicode text, UTF-8 text
    settings_default.json
    180b8639d8ad29111fd47be82289ced6
    JSON text data
    version.txt
    ec8245cfb84c254eafc1c11b26978040
    ASCII text, with CRLF line terminators
    wacs.exe
    185ad287aa87eda7ea37ce50d528e11d
    PE32+ executable (console) x86-64, for MS Windows, 10 sections
    Web_Config.xml
    6333ef66b1ba39672874123654b90426
    XML 1.0 document, ASCII text
    EasyDNS.ps1
    4c9359a6a6ae0b6899fb81a0d0355f08
    Unicode text, UTF-8 (with BOM) text
    ImportADFS.ps1
    dd522b0d84986d4b52a7854d672a1a9a
    ASCII text
    ImportAzureADApplicationProxy.ps1
    87a2c7c06a88800c28e29993c9fab2ba
    ASCII text, with CRLF line terminators
    ImportAzureApplicationGateway.ps1
    4f38b339210b71a0b292eab41fad5d5d
    ASCII text, with very long lines (352)
    ImportExchange.ps1
    04fcf2841bb27ddc435fdf294dc319f9
    ASCII text
    ImportExchange.v2.ps1
    c0b47c8f1dd354fcafa5d9a83d1a2685
    ASCII text
    ImportExchangeHybrid.ps1
    9528814ccd34fda64ca08042efb7b40c
    ASCII text
    ImportJKS.ps1
    5387263bef81224e53e4f966b4065a1b
    Unicode text, UTF-8 (with BOM) text
    ImportKemp.ps1
    e84ac950e19c587a9d3cb6fa876ddf6c
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    ImportRDGateway.ps1
    7d5af48db60277b0d6ed3e1fc2771e0a
    ASCII text
    ImportRDListener.ps1
    9c5cf09beed4352d027500e5ed9b272e
    ASCII text
    ImportRDS.ps1
    5a622ba3b026d4a38bbbdc71b180d60d
    ASCII text
    ImportRDSFull.ps1
    37ed1224d3c26c6b6b74c4cbf44ca6ef
    ASCII text, with very long lines (345)
    ImportSQL.ps1
    7b9081c9b6a163f0dcc3c9b5971a0c98
    ASCII text
    ImportSSTP.ps1
    1db87ddf7dc2a5a305204cad41a595c9
    ASCII text
    ImportVRBCloudGateway.ps1
    3da61a0a4fbfbab8c389677fc154b9cd
    ASCII text
    ImportWindowsAdminCenter.ps1
    34f5d819188600666f7c088b739cb3f1
    ASCII text
    ImportWinRM.ps1
    ff3f66646165de4610d08713bf17ca7b
    ASCII text, with very long lines (305)
    ImportWinRM.v2.ps1
    23706168ed328244388f28b2253d55b4
    ASCII text
    microsoft-dns.ps1
    d051b387bc6885508dde6db328bc2228
    ASCII text, with CRLF line terminators
    PSRDSCerts.bat
    ce67eeb7c5778f5fe055437f24d9f4ff
    ASCII text
    PSScript.bat
    194dc8008a5170844e8e06d2d0645431
    ASCII text

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/win-acme/win-acme/releases/download/v2.2.8.1635/win-acme.v2.2.8.1635.x64.trimmed.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/46080325/8acf721b-85f4-403a-8bf3-da931b958239?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T060318Z&X-Amz-Expires=300&X-Amz-Signature=21a6abdb93cab65e1fe8f88022cea5f6b4abef3a08e4f857013c0b5c85aab5df&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=46080325&response-content-disposition=attachment%3B%20filename%3Dwin-acme.v2.2.8.1635.x64.trimmed.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK14 MB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-101-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B