Report Overview

  1. Submitted URL

    github.com/XTLS/Xray-core/releases/download/v1.7.5/xray-windows-64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-23 17:03:41

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/311315731/cd6d3d74-bd6f-49a6-aba7-8bc041c1e691?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T170316Z&X-Amz-Expires=300&X-Amz-Signature=cd9d57ab14d5cb612dd0fb1876f00a5d3f2ebbccd9a14b0d0c8d5402f4894269&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=311315731&response-content-disposition=attachment%3B%20filename%3DXray-windows-64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    22 MB (21532390 bytes)

  2. Hash

    7ec875e2dfebb88abc53a498955ae1ad

    e4d93980b6b5ba290259e34492bb02ddf665f500

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/XTLS/Xray-core/releases/download/v1.7.5/xray-windows-64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/311315731/cd6d3d74-bd6f-49a6-aba7-8bc041c1e691?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T170316Z&X-Amz-Expires=300&X-Amz-Signature=cd9d57ab14d5cb612dd0fb1876f00a5d3f2ebbccd9a14b0d0c8d5402f4894269&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=311315731&response-content-disposition=attachment%3B%20filename%3DXray-windows-64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK22 MB