Report Overview

  1. Submitted URL

    github.com/Lighting/XRWSunpack/releases/download/v1.0.0/xrwsunpack-v1.0.0.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 18:28:54

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/53780652/33831e40-eafa-11e5-94fb-7164da89c05b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T182829Z&X-Amz-Expires=300&X-Amz-Signature=83d453a8a214eb0d332e378cb960dd0ee897c193150a3861045188a267eca778&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=53780652&response-content-disposition=attachment%3B%20filename%3Dxrwsunpack-v1.0.0.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    20 kB (20262 bytes)

  2. Hash

    abcedf56ab27daf0bc785b3520dc0480

    f5cda628576d0d8b70ff04a8e6bd49e7e3e2f43b

  1. Archive (3)

  2. FilenameMd5File type
    xrwsunpack
    6e00430e71658638f342a0cc7ce1914b
    ELF 64-bit LSB executable, x86-64, version 1 (SYSV)
    xrwsunpack.exe
    e18745fb2aaf507136854e41e6dc35ef
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 5 sections
    README.md
    75a7fdab0b1b920c069c66fb977c9a9b
    Unicode text, UTF-8 text

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Lighting/XRWSunpack/releases/download/v1.0.0/xrwsunpack-v1.0.0.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/53780652/33831e40-eafa-11e5-94fb-7164da89c05b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T182829Z&X-Amz-Expires=300&X-Amz-Signature=83d453a8a214eb0d332e378cb960dd0ee897c193150a3861045188a267eca778&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=53780652&response-content-disposition=attachment%3B%20filename%3Dxrwsunpack-v1.0.0.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK20 kB