Report Overview

  1. Submitted URL

    github.com/upx/upx/releases/download/v4.2.2/upx-4.2.2-win32.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-19 09:00:14

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/67031040/12e55a73-afdf-4c3e-acbb-881269adfb54?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240419%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240419T085949Z&X-Amz-Expires=300&X-Amz-Signature=9838bd2df31ee4bcef694e60993346000691142a7936d0152b815b36c27959d6&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=67031040&response-content-disposition=attachment%3B%20filename%3Dupx-4.2.2-win32.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    611 kB (610562 bytes)

  2. Hash

    5b7da85cadd4cb29555de3d2a659a3ed

    746924b05c497c35a05ce94d7dbd700fd03914ab

  1. Archive (9)

  2. FilenameMd5File type
    COPYING
    b234ee4d69f5fce4486a80fdaf4a4263
    ASCII text
    LICENSE
    353753597aa110e0ded3508408c6374a
    PGP signed message
    NEWS
    8b75e67a0df83d2d2762bde5a0442afc
    Unicode text, UTF-8 text
    README
    007a92ce0add4ff41a440dcbd756c43a
    ASCII text
    THANKS.txt
    dc6ddd9d19e77009e386c2749f4fde13
    ASCII text
    upx-doc.html
    666f4de370864309959afabae6377678
    XML 1.0 document, ASCII text, with very long lines (542)
    upx-doc.txt
    1b4399b350e3bd58b42fb0323f9cf6bc
    ASCII text
    upx.1
    327f4f61c521559ffea428dbffd797d3
    troff or preprocessor input, ASCII text
    upx.exe
    1f34c5baa3859dbedc76089ebb645c8c
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed, 3 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/upx/upx/releases/download/v4.2.2/upx-4.2.2-win32.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/67031040/12e55a73-afdf-4c3e-acbb-881269adfb54?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240419%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240419T085949Z&X-Amz-Expires=300&X-Amz-Signature=9838bd2df31ee4bcef694e60993346000691142a7936d0152b815b36c27959d6&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=67031040&response-content-disposition=attachment%3B%20filename%3Dupx-4.2.2-win32.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK611 kB