Report Overview

  1. Submitted URL

    github.com/tmewett/BrogueCE/releases/download/v1.13/BrogueCE-1.13-windows-x86_64.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-29 14:53:55

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-29

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/205895782/1a8e3ee4-2218-427d-b235-deaa61abf9c4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T145329Z&X-Amz-Expires=300&X-Amz-Signature=91036367279c65f8c0d29c45ebaff30fdc6c22b4508ce1bc35e3bd0474e86323&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=205895782&response-content-disposition=attachment%3B%20filename%3DBrogueCE-1.13-windows-x86_64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    1.7 MB (1666107 bytes)

  2. Hash

    3fc1de891c13e2bd610a6e0b2cd4137d

    838a2cdae72bb247ff4e7cd39a7d8a30880d27db

  1. Archive (14)

  2. FilenameMd5File type
    icon.png
    6ce95f792697aa23eb55ff71710cd158
    PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
    LICENSE.txt
    1298bdecb672f916aa38d29954654a32
    ASCII text, with CRLF line terminators
    tiles.bin
    a65c7e0f19f8b0c1852a1cf0e061ed76
    data
    tiles.png
    d7ba1f63eaebd3d7110abd00f451da4f
    PNG image data, 2048 x 5568, 8-bit colormap, non-interlaced
    brogue-cmd.bat
    644a354d46db299087d2b364e639a9a9
    DOS batch file, ASCII text, with CRLF line terminators
    brogue.exe
    b2d3abe1ccf13914dd72a08c8ff9e8fd
    PE32+ executable (GUI) x86-64, for MS Windows, 20 sections
    CHANGELOG.txt
    5a98db3470d3bb3d439dbee0f0c6ea05
    ASCII text, with CRLF line terminators
    keymap.txt
    44e1b8871e660d140556a57cd680b055
    ASCII text, with CRLF line terminators
    libpng16-16.dll
    3a26cd3f92436747d2285dcef1fae67f
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections
    LICENSE.txt
    606d7c878021e91c10858515b2e0447b
    ASCII text, with CRLF line terminators
    README.txt
    3d21fe04e5b8a1137b2510413c95f042
    ASCII text, with CRLF line terminators
    SDL2.dll
    02cc3eef36db9438ed33440354054e41
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections
    SDL2_image.dll
    b8d249a5e394b4e6a954c557af1b80e6
    PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows, 12 sections
    zlib1.dll
    5eac41b641e813f2a887c25e7c87a02e
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/tmewett/BrogueCE/releases/download/v1.13/BrogueCE-1.13-windows-x86_64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/205895782/1a8e3ee4-2218-427d-b235-deaa61abf9c4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T145329Z&X-Amz-Expires=300&X-Amz-Signature=91036367279c65f8c0d29c45ebaff30fdc6c22b4508ce1bc35e3bd0474e86323&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=205895782&response-content-disposition=attachment%3B%20filename%3DBrogueCE-1.13-windows-x86_64.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK1.7 MB