Report Overview

  1. Submitted URL

    www.x360ce.com/Files/x360ce_x64.zip

  2. IP

    62.30.149.144

    ASN

    #5089 Virgin Media

  3. Submitted

    2024-03-28 23:56:22

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
www.x360ce.comunknown2011-09-182015-01-092024-03-27
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/34226344/2d08b5f4-81f5-11e8-9749-41ea08d50d26?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T235556Z&X-Amz-Expires=300&X-Amz-Signature=e7f34a322cc100ad944431eb9ff5f6803c249a26c9c18849757cc8c98527652d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=34226344&response-content-disposition=attachment%3B%20filename%3Dx360ce_x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.7 MB (1700272 bytes)

  2. Hash

    97f0320ec558804714c4a616032cf8a1

    31db34e691f16cb74fa0caad1cef785370527fcc

  1. Archive (1)

  2. FilenameMd5File type
    x360ce_x64.exe
    0b23e452f11b2b42ae0fe6772ac607bc
    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
www.x360ce.com/Files/x360ce_x64.zip
62.30.149.144301 Moved Permanently0 B
github.com/x360ce/x360ce/releases/download/3.2.9.82/x360ce_x64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/34226344/2d08b5f4-81f5-11e8-9749-41ea08d50d26?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T235556Z&X-Amz-Expires=300&X-Amz-Signature=e7f34a322cc100ad944431eb9ff5f6803c249a26c9c18849757cc8c98527652d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=34226344&response-content-disposition=attachment%3B%20filename%3Dx360ce_x64.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK1.7 MB