Report Overview

  1. Submitted URL

    github.com/openwall/john-packages/releases/download/bleeding/winX64_1_JtR.7z

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-08 00:05:26

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/285690524/a4bb5819-e18b-4773-a213-1f9c6a985637?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T000500Z&X-Amz-Expires=300&X-Amz-Signature=b3af0d749d452af9ea28e8e32bb2682c139666f7c910eb6d300310dcc50c1679&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=285690524&response-content-disposition=attachment%3B%20filename%3DwinX64_1_JtR.7z&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    7-zip archive data, version 0.4

    Size

    30 MB (29976031 bytes)

  2. Hash

    c6dbdc8c921de77043b5aea6ddf5ea56

    c109782d224f3a57f482cd93eacdb8794f3f4641

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/openwall/john-packages/releases/download/bleeding/winX64_1_JtR.7z
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/285690524/a4bb5819-e18b-4773-a213-1f9c6a985637?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T000500Z&X-Amz-Expires=300&X-Amz-Signature=b3af0d749d452af9ea28e8e32bb2682c139666f7c910eb6d300310dcc50c1679&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=285690524&response-content-disposition=attachment%3B%20filename%3DwinX64_1_JtR.7z&response-content-type=application%2Foctet-stream
185.199.109.133200 OK30 MB