Report Overview

  1. Visited public
    2024-11-08 19:51:06
    Tags
  2. URL

    github.com/Sergeanur/GXT-compiler/releases/download/v2.0/gxt.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.3

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-11-06
objects.githubusercontent.com1340602014-02-062021-11-012024-11-06

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Mnemonic Secure DNS

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/497888108/46aab550-1dd9-4519-8b8b-1be2893c18ae?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241108%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241108T195041Z&X-Amz-Expires=300&X-Amz-Signature=6f4875b908a817e59452140c0dadf0838a4c79c05551f89ea041bdbd0d6b095e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgxt.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    533 kB (532669 bytes)

  2. Hash

    992c066affb91c6faa1d548dc54a228a

    ea7fa9b0a378a77cb6634989f333bde283d3ade3

  1. Archive (16)

  2. FilenameMd5File type
    gxt.exe
    11b6dcbac9ba87f5ea7af01ed0ca348c
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    iii_table.txt
    4f68f49f3cf95cd1eb33bb514a80061a
    ASCII text, with CRLF line terminators
    iii_table_mob_jpn.txt
    1619d68359b8b2933828a9c31d292815
    ASCII text, with CRLF line terminators
    iii_table_mob_kor.txt
    243c37bd27a201c036845c031a309e9d
    ASCII text, with CRLF line terminators
    iii_table_pl.txt
    ffc8d4ef293add03a8c76a1335153931
    ASCII text, with CRLF line terminators
    iii_table_rus.txt
    1283d9ad2335cb4094e1ba561265a04b
    ASCII text, with CRLF line terminators
    iv_table.txt
    95bc455592d5f715f428e40f555700a7
    ASCII text, with CRLF line terminators
    lcs_table.txt
    562f767cc6906c1a64d2abbd7b21c991
    ASCII text, with CRLF line terminators
    mh1_table.txt
    ed7728ad3050f464dc7e623705b667ef
    ASCII text, with CRLF line terminators
    vc_sa_table.txt
    2827af83308b7cb1575d1f3ee7427329
    ASCII text, with CRLF line terminators
    vc_sa_table_mob.txt
    19193cd65ca82ad3ad37829424c32daf
    ASCII text, with CRLF line terminators
    vc_table_mob_jpn.txt
    fdb675b24e7c531f9e54c42340dc7184
    ASCII text, with CRLF line terminators
    vc_table_mob_kor.txt
    6ec0129718690c47f5c33b0cba1ceefb
    ASCII text, with CRLF line terminators
    vc_table_mob_rus.txt
    3d4c335f04331fc51826567d8679ac29
    ASCII text, with CRLF line terminators
    crc32_dictionary.txt
    7d21383197bd8119e8bc5d18b2d56a23
    ASCII text, with CRLF line terminators
    Jenkins_dictionary.txt
    2861c7f41db7fb74c318b9fbfd194f8d
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Sergeanur/GXT-compiler/releases/download/v2.0/gxt.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/497888108/46aab550-1dd9-4519-8b8b-1be2893c18ae?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241108%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241108T195041Z&X-Amz-Expires=300&X-Amz-Signature=6f4875b908a817e59452140c0dadf0838a4c79c05551f89ea041bdbd0d6b095e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgxt.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK533 kB