Report Overview

  1. Submitted URL

    github.com/Meyas33/X3261/releases/download/V32.6.1/x326.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-23 18:10:30

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-23
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/790813233/6dad3af2-20e1-4a90-af33-a7c267ad2a67?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T180915Z&X-Amz-Expires=300&X-Amz-Signature=6be6a06c9d5e32fdfdbb8ae6c88240d42c443e7b460ee3c97c4ec8277ff23625&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=790813233&response-content-disposition=attachment%3B%20filename%3Dx326.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections

    Size

    466 kB (466528 bytes)

  2. Hash

    c8d9593196962fa5d706a207c16674cd

    686a8e674e6615d5cd91f7b2cba0c755054b3f69

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Meyas33/X3261/releases/download/V32.6.1/x326.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/790813233/6dad3af2-20e1-4a90-af33-a7c267ad2a67?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T180915Z&X-Amz-Expires=300&X-Amz-Signature=6be6a06c9d5e32fdfdbb8ae6c88240d42c443e7b460ee3c97c4ec8277ff23625&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=790813233&response-content-disposition=attachment%3B%20filename%3Dx326.exe&response-content-type=application%2Foctet-stream
185.199.110.133200 OK466 kB