Report Overview

  1. Submitted URL

    github.com/XTLS/Xray-core/releases/download/v1.5.5/Xray-macos-64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-09 08:43:43

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-08

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/311315731/4e5737e1-d6fd-441c-b8b8-0d6fc4e0debb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240509%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240509T084313Z&X-Amz-Expires=300&X-Amz-Signature=923cae216cd7e71e137cf7d0c1773c6b8a18d457cbf125d6dc17d2902b4e452b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=311315731&response-content-disposition=attachment%3B%20filename%3DXray-macos-64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    10 MB (10198732 bytes)

  2. Hash

    93e3c43cd74d9a909822ede3c4dff4bf

    1e4129dc091f1023b6eb54db0a22100724638a26

  1. Archive (5)

  2. FilenameMd5File type
    xray
    52421e582930115479992bcff1f5807c
    Mach-O 64-bit x86_64 executable
    LICENSE
    9741c346eef56131163e13b9db1241b3
    ASCII text
    geoip.dat
    b38705b3cb81d59f939ee12e56d4c741
    data
    README.md
    2ca1cceb71d9c5ff26743c4416d94f8e
    ASCII text
    geosite.dat
    772f7352eb7ff4ae3974b17a4fd9be4f
    data

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/XTLS/Xray-core/releases/download/v1.5.5/Xray-macos-64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/311315731/4e5737e1-d6fd-441c-b8b8-0d6fc4e0debb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240509%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240509T084313Z&X-Amz-Expires=300&X-Amz-Signature=923cae216cd7e71e137cf7d0c1773c6b8a18d457cbf125d6dc17d2902b4e452b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=311315731&response-content-disposition=attachment%3B%20filename%3DXray-macos-64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK10 MB