Report Overview

  1. Submitted URL

    github.com/upx/upx/releases/download/v4.2.3/upx-4.2.3-win32.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-29 06:23:21

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-29

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/67031040/b065c91a-943c-4a74-85fe-faf51e0bd9be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T062256Z&X-Amz-Expires=300&X-Amz-Signature=7174aabc1ceea1aca4a837ff53c3d5cde0d3f62025e5895e83c0a33fcf961276&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=67031040&response-content-disposition=attachment%3B%20filename%3Dupx-4.2.3-win32.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    613 kB (613002 bytes)

  2. Hash

    c0ff7595d0ddace77facdf1398439983

    c470a4c117bb305efe83c607518d3e5811c27dfc

  1. Archive (9)

  2. FilenameMd5File type
    COPYING
    b234ee4d69f5fce4486a80fdaf4a4263
    ASCII text
    LICENSE
    353753597aa110e0ded3508408c6374a
    PGP signed message
    NEWS
    97ed3ea55cb3d96bb0a507671024631d
    Unicode text, UTF-8 text
    README
    007a92ce0add4ff41a440dcbd756c43a
    ASCII text
    THANKS.txt
    dc6ddd9d19e77009e386c2749f4fde13
    ASCII text
    upx-doc.html
    666f4de370864309959afabae6377678
    XML 1.0 document, ASCII text, with very long lines (542)
    upx-doc.txt
    1b4399b350e3bd58b42fb0323f9cf6bc
    ASCII text
    upx.1
    7d957a15dd9bbe0ca018eaa547b88245
    troff or preprocessor input, ASCII text
    upx.exe
    dc6833f74fd26f66c930be6e51de3735
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed, 3 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/upx/upx/releases/download/v4.2.3/upx-4.2.3-win32.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/67031040/b065c91a-943c-4a74-85fe-faf51e0bd9be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T062256Z&X-Amz-Expires=300&X-Amz-Signature=7174aabc1ceea1aca4a837ff53c3d5cde0d3f62025e5895e83c0a33fcf961276&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=67031040&response-content-disposition=attachment%3B%20filename%3Dupx-4.2.3-win32.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK613 kB