Report Overview

  1. Submitted URL

    github.com/Martchus/syncthingtray/releases/download/v1.5.2/syncthingctl-1.5.2-i686-w64-mingw32.exe.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 09:48:01

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-25

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/66505150/67aa411f-c215-423e-bcb9-3dd094f5be0b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T094730Z&X-Amz-Expires=300&X-Amz-Signature=1c65fc709b1f75b656e798b71c5edbd412b7a0888a3ef75dafcd90d1e240226a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=66505150&response-content-disposition=attachment%3B%20filename%3Dsyncthingctl-1.5.2-i686-w64-mingw32.exe.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    14 MB (13850402 bytes)

  2. Hash

    d12db4495126dbeaf81e5dfe8a66c57e

    c218ec296c00329e77511d58eb045608014ef08f

  1. Archive (2)

  2. FilenameMd5File type
    syncthingctl-1.5.2-i686-w64-mingw32.exe
    64ecdbac0d76be362bf335f6f5327906
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 12 sections
    syncthingtray-1.5.2-i686-w64-mingw32-LICENSES.md
    c643be1e8316c29a5be1c1abae88f6ca
    ASCII text

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    meth_stackstrings

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Martchus/syncthingtray/releases/download/v1.5.2/syncthingctl-1.5.2-i686-w64-mingw32.exe.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/66505150/67aa411f-c215-423e-bcb9-3dd094f5be0b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T094730Z&X-Amz-Expires=300&X-Amz-Signature=1c65fc709b1f75b656e798b71c5edbd412b7a0888a3ef75dafcd90d1e240226a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=66505150&response-content-disposition=attachment%3B%20filename%3Dsyncthingctl-1.5.2-i686-w64-mingw32.exe.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK14 MB