Report Overview

  1. Submitted URL

    github.com/xelpool/xatum-proxy/releases/download/v0.1.4/xatum-proxy-windows.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-02 18:38:26

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-01

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/794090362/4c33a8a1-c4fb-4a6e-840c-ee371ad811d1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240502%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240502T183800Z&X-Amz-Expires=300&X-Amz-Signature=ecab4164d0ecda23fe498efa38d545d8ba824639226b7e2fcffce92d7453ac63&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=794090362&response-content-disposition=attachment%3B%20filename%3Dxatum-proxy-windows.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    2.5 MB (2488630 bytes)

  2. Hash

    198deca5190e425c007c94beb3b2ddf1

    6331f0ab39e7b3bf0e1ba9241b8f2f5141eda4a5

  1. Archive (2)

  2. FilenameMd5File type
    xatum-proxy.exe
    4215093c4e0aba4be256b9539fd4a971
    PE32+ executable (console) x86-64, for MS Windows, 8 sections
    LICENSE.txt
    da1c75073fa5bbe91f48a1481fd16cce
    Unicode text, UTF-8 text, with very long lines (460)

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/xelpool/xatum-proxy/releases/download/v0.1.4/xatum-proxy-windows.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/794090362/4c33a8a1-c4fb-4a6e-840c-ee371ad811d1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240502%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240502T183800Z&X-Amz-Expires=300&X-Amz-Signature=ecab4164d0ecda23fe498efa38d545d8ba824639226b7e2fcffce92d7453ac63&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=794090362&response-content-disposition=attachment%3B%20filename%3Dxatum-proxy-windows.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK2.5 MB