Report Overview

  1. Submitted URL

    github.com/go-gost/gost/releases/download/v3.0.0-rc10/gost_3.0.0-rc10_windows_amd64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 16:41:53

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/240039769/612349d0-8e81-426d-8dc2-c29293f49d83?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T164124Z&X-Amz-Expires=300&X-Amz-Signature=d0c6da75379bbb9e212383f96e946a699524f1da5b948cf95865295578b8fccc&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=240039769&response-content-disposition=attachment%3B%20filename%3Dgost_3.0.0-rc10_windows_amd64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    9.8 MB (9760420 bytes)

  2. Hash

    eb06cd3e476f0af24a64d2194a0c514e

    0e21de83a0fa671d9d458b0f69a57e5d3e7f97a2

  1. Archive (4)

  2. FilenameMd5File type
    LICENSE
    6a15dbe84476beee33889aade5765116
    ASCII text
    README.md
    69b2fda611f80f589e4cb6e93bf6b5ba
    Unicode text, UTF-8 text
    README_en.md
    997a8e93e390cfcf62f4c1cdf7da4088
    ASCII text
    gost.exe
    99634f5a23db7af8827affd095c5e0c0
    PE32+ executable (console) x86-64, for MS Windows, 8 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/go-gost/gost/releases/download/v3.0.0-rc10/gost_3.0.0-rc10_windows_amd64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/240039769/612349d0-8e81-426d-8dc2-c29293f49d83?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T164124Z&X-Amz-Expires=300&X-Amz-Signature=d0c6da75379bbb9e212383f96e946a699524f1da5b948cf95865295578b8fccc&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=240039769&response-content-disposition=attachment%3B%20filename%3Dgost_3.0.0-rc10_windows_amd64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK9.8 MB