Report Overview

  1. Submitted URL

    github.com/opentyrian/opentyrian/releases/download/v2.1.20221123/opentyrian-v2.1.20221123-win-x64.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-08 22:36:49

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-08

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/242391791/53e344dc-0b8b-498f-aab4-c18839c64ae5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T223623Z&X-Amz-Expires=300&X-Amz-Signature=bc79bf68204e624167452030c57ac047668d249852292a37d2a5590933715e4d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=242391791&response-content-disposition=attachment%3B%20filename%3Dopentyrian-v2.1.20221123-win-x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    1.1 MB (1073329 bytes)

  2. Hash

    1d9b698e23b27b5b99e3b4373c57b4b5

    7ce8bac21ae32736c82011d37c60906dd2b3e3ac

  1. Archive (7)

  2. FilenameMd5File type
    COPYING.txt
    751419260aa954499f7abaabaa882bbe
    ASCII text
    opentyrian.exe
    e1cef740e5f4badf90dbb01b9bbcb42f
    PE32+ executable (GUI) x86-64, for MS Windows, 6 sections
    README.txt
    a29a85d2d3ca66bbb0fdcb254f68e34b
    ASCII text
    SDL2-COPYING.txt
    2d4af6adb4d89aad0cdedbcc18c9a32f
    ASCII text, with CRLF line terminators
    SDL2.dll
    45673a93da75c052fa90eb888fc7b6cc
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections
    SDL2_net-COPYING.txt
    fe9d52a78585a65224776875510ed127
    ASCII text, with CRLF line terminators
    SDL2_net.dll
    4a73bf460ffba869fd68f4eca9e0b138
    PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows, 12 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/opentyrian/opentyrian/releases/download/v2.1.20221123/opentyrian-v2.1.20221123-win-x64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/242391791/53e344dc-0b8b-498f-aab4-c18839c64ae5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T223623Z&X-Amz-Expires=300&X-Amz-Signature=bc79bf68204e624167452030c57ac047668d249852292a37d2a5590933715e4d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=242391791&response-content-disposition=attachment%3B%20filename%3Dopentyrian-v2.1.20221123-win-x64.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK1.1 MB