Report Overview

  1. Submitted URL

    github.com/upx/upx/releases/download/v4.2.4/upx-4.2.4-win32.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-10 07:32:46

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/67031040/be9bfce8-98dd-4273-add1-ab73963e1334?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T073220Z&X-Amz-Expires=300&X-Amz-Signature=1c715db509f0810317d39e6ae35f8fd70c697676ff3903bf9115fe48d3fffdad&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=67031040&response-content-disposition=attachment%3B%20filename%3Dupx-4.2.4-win32.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    612 kB (611537 bytes)

  2. Hash

    27bbae0b0c39cd8d95c0495d9d440304

    499716711a3552f07a5d0c8c2607886ccdab2784

  1. Archive (9)

  2. FilenameMd5File type
    COPYING
    b234ee4d69f5fce4486a80fdaf4a4263
    ASCII text
    LICENSE
    353753597aa110e0ded3508408c6374a
    PGP signed message
    NEWS
    ca074300d2b54aaed04eda1a9cc510e7
    Unicode text, UTF-8 text
    README
    007a92ce0add4ff41a440dcbd756c43a
    ASCII text
    THANKS.txt
    63f18910cea6016b98b16c6c38d8de14
    ASCII text
    upx-doc.html
    be9193ef36bbca6c7477618d0f39987d
    XML 1.0 document, ASCII text, with very long lines (542)
    upx-doc.txt
    0ce08f6c1e0bca587777357faaae8b09
    ASCII text
    upx.1
    488569fb8af3c0ddad9050d3f6fd7d58
    troff or preprocessor input, ASCII text
    upx.exe
    0affb138e335c62d1ed16db969be8907
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed, 3 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/upx/upx/releases/download/v4.2.4/upx-4.2.4-win32.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/67031040/be9bfce8-98dd-4273-add1-ab73963e1334?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T073220Z&X-Amz-Expires=300&X-Amz-Signature=1c715db509f0810317d39e6ae35f8fd70c697676ff3903bf9115fe48d3fffdad&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=67031040&response-content-disposition=attachment%3B%20filename%3Dupx-4.2.4-win32.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK612 kB