Report Overview

  1. Submitted URL

    www.x360ce.com/Files/x360ce.zip

  2. IP

    62.30.149.144

    ASN

    #5089 Virgin Media

  3. Submitted

    2024-03-28 08:05:41

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
www.x360ce.comunknown2011-09-182015-01-092024-03-27
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/34226344/98e39380-276a-11eb-8978-bc7c4f3fed9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T080513Z&X-Amz-Expires=300&X-Amz-Signature=24493258dc59cc9a8bc8f5b9403a5ab4cc4634bcbea9bdc8e5ad0f80ef421e3a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=34226344&response-content-disposition=attachment%3B%20filename%3Dx360ce.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    13 MB (13449768 bytes)

  2. Hash

    425b3e1e66c3ce08449f229c716beedf

    0aaaa0795d232e41443ad1b298de82f55f75d704

  1. Archive (1)

  2. FilenameMd5File type
    x360ce.exe
    be80f3348b240bcee1aa96d33fe0e768
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
www.x360ce.com/Files/x360ce.zip
62.30.149.144301 Moved Permanently0 B
github.com/x360ce/x360ce/releases/download/4.17.0.0/x360ce.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/34226344/98e39380-276a-11eb-8978-bc7c4f3fed9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T080513Z&X-Amz-Expires=300&X-Amz-Signature=24493258dc59cc9a8bc8f5b9403a5ab4cc4634bcbea9bdc8e5ad0f80ef421e3a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=34226344&response-content-disposition=attachment%3B%20filename%3Dx360ce.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK13 MB