Report Overview

  1. Submitted URL

    github.com/staxrip/staxrip/releases/download/v2.37.4/StaxRip-v2.37.4-x64-EXE-ONLY.7z

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 16:48:00

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/185859151/940c1fb4-6b83-4946-a3d1-c2e3a9aeed78?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T164734Z&X-Amz-Expires=300&X-Amz-Signature=857003d9c6a2397ea71e8c55c597b308fd929d0463c16dc33659e16313844cfb&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=185859151&response-content-disposition=attachment%3B%20filename%3DStaxRip-v2.37.4-x64-EXE-ONLY.7z&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    7-zip archive data, version 0.4

    Size

    668 kB (667491 bytes)

  2. Hash

    28ad64bfc0d1206ad0ce80c53c3bc0a9

    199323a2b3ff67b786de495f8983d5848700ce17

  1. Archive (1)

  2. FilenameMd5File type
    StaxRip.exe
    328c976bf1977ada8bd8457d037f0aa2
    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect pe file that no import table

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/staxrip/staxrip/releases/download/v2.37.4/StaxRip-v2.37.4-x64-EXE-ONLY.7z
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/185859151/940c1fb4-6b83-4946-a3d1-c2e3a9aeed78?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T164734Z&X-Amz-Expires=300&X-Amz-Signature=857003d9c6a2397ea71e8c55c597b308fd929d0463c16dc33659e16313844cfb&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=185859151&response-content-disposition=attachment%3B%20filename%3DStaxRip-v2.37.4-x64-EXE-ONLY.7z&response-content-type=application%2Foctet-stream
185.199.110.133200 OK668 kB