Report Overview

  1. Submitted URL

    github.com/astral-sh/rye/releases/download/0.30.0/rye-x86_64-windows.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-23 13:26:38

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-23
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/631396418/439ea741-7c8c-4ba4-a5b9-d1278f8e89a2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T132611Z&X-Amz-Expires=300&X-Amz-Signature=f495da298ee76b92e2f2aa014bcf1f47daaaf5da0b17e6a4004d1fac0f900069&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=631396418&response-content-disposition=attachment%3B%20filename%3Drye-x86_64-windows.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (console) x86-64, for MS Windows, 6 sections

    Size

    14 MB (13524992 bytes)

  2. Hash

    5cded3d9c1fef0a2e959d3e15ab704d7

    30ec16bd893231b30a08e46a61fe0ec82e772650

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/astral-sh/rye/releases/download/0.30.0/rye-x86_64-windows.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/631396418/439ea741-7c8c-4ba4-a5b9-d1278f8e89a2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T132611Z&X-Amz-Expires=300&X-Amz-Signature=f495da298ee76b92e2f2aa014bcf1f47daaaf5da0b17e6a4004d1fac0f900069&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=631396418&response-content-disposition=attachment%3B%20filename%3Drye-x86_64-windows.exe&response-content-type=application%2Foctet-stream
185.199.108.133200 OK14 MB