Report Overview

  1. Submitted URL

    github.com/int128/kubelogin/releases/download/v1.25.0/kubelogin_windows_amd64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-16 04:02:42

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-15

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/126163087/6e7dd6b8-74ab-4b31-ac2a-04415fbefcdc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T040206Z&X-Amz-Expires=300&X-Amz-Signature=89ff30e21354f8ad78ceedb3c19c3a13969bb4de1986e3887da4e9df0aee96eb&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=126163087&response-content-disposition=attachment%3B%20filename%3Dkubelogin_windows_amd64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    8.6 MB (8560091 bytes)

  2. Hash

    4c8e145a7a6c450622c4c57488346dc0

    21370141bad322f9d7e77525742851ac61badfa0

  1. Archive (3)

  2. FilenameMd5File type
    kubelogin.exe
    eb5e76b652f9a7e2e821dffb223e7bc3
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 13 sections
    LICENSE
    42fec2a6e98462360eea88c41228535e
    ASCII text, with CRLF line terminators
    README.md
    23a730580a21d011fd0bc6aeb04bfa6f
    ASCII text, with very long lines (321), with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/int128/kubelogin/releases/download/v1.25.0/kubelogin_windows_amd64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/126163087/6e7dd6b8-74ab-4b31-ac2a-04415fbefcdc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T040206Z&X-Amz-Expires=300&X-Amz-Signature=89ff30e21354f8ad78ceedb3c19c3a13969bb4de1986e3887da4e9df0aee96eb&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=126163087&response-content-disposition=attachment%3B%20filename%3Dkubelogin_windows_amd64.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK8.6 MB