Report Overview

  1. Submitted URL

    github.com/lsd-rs/lsd/releases/download/v1.1.2/lsd-v1.1.2-i686-pc-windows-msvc.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 21:48:29

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/158927812/eff38037-ff0d-4701-ad94-f0a3611e39b8?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T214759Z&X-Amz-Expires=300&X-Amz-Signature=f66f6029d3f7388ea718e0d2a4f49f6a3ccb2a8769a7e09d498e02bba7f2bdf7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=158927812&response-content-disposition=attachment%3B%20filename%3Dlsd-v1.1.2-i686-pc-windows-msvc.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    1.6 MB (1615528 bytes)

  2. Hash

    902745474b896fd281ac72d131c3d322

    36338f7477a652fdbdb2cb34703ead6f8acf5d30

  1. Archive (8)

  2. FilenameMd5File type
    lsd.bash-completion
    49755bfc4b4a1d0718d4182e26093780
    ASCII text, with very long lines (626)
    lsd.fish
    e4ac02fb5b8c65145c1da6738ff7edc8
    ASCII text
    _lsd
    523ebc440cf9e2866e7de68fc6c92b6f
    ASCII text
    _lsd.ps1
    69f735351f1134cdc09b778e538a2ef4
    ASCII text
    LICENSE
    0275fce0dbcc904d090f1c897a10b7f5
    ASCII text, with CRLF line terminators
    lsd.1
    d2c6d138d14c7a1b57dea05729a3d6b6
    troff or preprocessor input, ASCII text, with CRLF line terminators
    lsd.exe
    6fe08e089e8122dd9a3519fafe25989b
    PE32 executable (console) Intel 80386, for MS Windows, 4 sections
    README.md
    6ca1ab90768f0c609ded65214cc5577b
    HTML document, Unicode text, UTF-8 text, with very long lines (433), with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/lsd-rs/lsd/releases/download/v1.1.2/lsd-v1.1.2-i686-pc-windows-msvc.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/158927812/eff38037-ff0d-4701-ad94-f0a3611e39b8?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T214759Z&X-Amz-Expires=300&X-Amz-Signature=f66f6029d3f7388ea718e0d2a4f49f6a3ccb2a8769a7e09d498e02bba7f2bdf7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=158927812&response-content-disposition=attachment%3B%20filename%3Dlsd-v1.1.2-i686-pc-windows-msvc.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK1.6 MB