Report Overview

  1. Submitted URL

    github.com/fetchai/avctl/releases/download/v0.1.3/avctl_Windows_x86_64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-18 01:21:02

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-17
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/777671241/dba2d9c1-f9ff-4af5-a613-766f3dcc5eb0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240418%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240418T012036Z&X-Amz-Expires=300&X-Amz-Signature=78ed2fc584a9b618a64bf9166e838c189c63f8f3f6d32975ca48dc99dd925aad&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=777671241&response-content-disposition=attachment%3B%20filename%3Davctl_Windows_x86_64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    3.3 MB (3310102 bytes)

  2. Hash

    f7f9b7fe320b26388414695f8afce50d

    0beb739328225b39c7617a7b231cc58349908e0c

  1. Archive (2)

  2. FilenameMd5File type
    README.md
    89c7e04c4ac6abbead15679aef9d0dbd
    ASCII text, with CRLF line terminators
    avctl.exe
    5bd1126f1cea9573d5e8326d03eed192
    PE32+ executable (console) x86-64, for MS Windows, 8 sections

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/fetchai/avctl/releases/download/v0.1.3/avctl_Windows_x86_64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/777671241/dba2d9c1-f9ff-4af5-a613-766f3dcc5eb0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240418%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240418T012036Z&X-Amz-Expires=300&X-Amz-Signature=78ed2fc584a9b618a64bf9166e838c189c63f8f3f6d32975ca48dc99dd925aad&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=777671241&response-content-disposition=attachment%3B%20filename%3Davctl_Windows_x86_64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK3.3 MB