Report Overview

  1. Submitted URL

    github.com/angryziber/ipscan/releases/download/3.4.1/ipscan-win32-3.4.1.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 13:02:03

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-25

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/1968850/2835386e-b983-11e5-98ca-0685281197e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T130138Z&X-Amz-Expires=300&X-Amz-Signature=8d49848987169aed6e629e4e3898dd11fdae38f28109dc203e2106abc3a42a7c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=1968850&response-content-disposition=attachment%3B%20filename%3Dipscan-win32-3.4.1.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 6 sections

    Size

    2.2 MB (2199922 bytes)

  2. Hash

    07f68f07d3279d94a70f8f57d5397a2c

    e07be7ff9dd11a1b250e1e51579f66c7bc051045

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/angryziber/ipscan/releases/download/3.4.1/ipscan-win32-3.4.1.exe
140.82.121.3301 Moved Permanently0 B
github.com/angryip/ipscan/releases/download/3.4.1/ipscan-win32-3.4.1.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/1968850/2835386e-b983-11e5-98ca-0685281197e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T130138Z&X-Amz-Expires=300&X-Amz-Signature=8d49848987169aed6e629e4e3898dd11fdae38f28109dc203e2106abc3a42a7c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=1968850&response-content-disposition=attachment%3B%20filename%3Dipscan-win32-3.4.1.exe&response-content-type=application%2Foctet-stream
185.199.110.133200 OK2.2 MB