Report Overview

  1. Submitted URL

    github.com/x360ce/x360ce/releases/download/3.2.9.82/x360ce.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-11 00:48:05

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com1423unknownNo dataNo data
objects.githubusercontent.com134060unknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/34226344/2cf0965e-81f5-11e8-90c4-6094b4e76f6e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240511%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240511T002017Z&X-Amz-Expires=300&X-Amz-Signature=e4f21204ed836913936806aab3ce00d252c80382fca8883d0138fad69b4a6d8e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=34226344&response-content-disposition=attachment%3B%20filename%3Dx360ce.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.7 MB (1700319 bytes)

  2. Hash

    f591a77e7cce79f60e0270d4811a9475

    dad274cc477fc0dd170e5ad140b8e7ba3453a449

  1. Archive (1)

  2. FilenameMd5File type
    x360ce.exe
    b6e5bd3c6abd734ac9d66f7dbcdb8409
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/x360ce/x360ce/releases/download/3.2.9.82/x360ce.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/34226344/2cf0965e-81f5-11e8-90c4-6094b4e76f6e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240511%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240511T002017Z&X-Amz-Expires=300&X-Amz-Signature=e4f21204ed836913936806aab3ce00d252c80382fca8883d0138fad69b4a6d8e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=34226344&response-content-disposition=attachment%3B%20filename%3Dx360ce.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK1.7 MB