Report Overview

  1. Submitted URL

    github.com/civo/cli/releases/download/v1.0.82/civo-1.0.82-windows-amd64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-07 15:44:28

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-05-07
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/235366627/2916964e-2237-4680-a6d3-71b8888deccc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T154359Z&X-Amz-Expires=300&X-Amz-Signature=750c056a31519a680100037d0c37a43090e722e6a2348b88ceb5759b8a4f03e9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=235366627&response-content-disposition=attachment%3B%20filename%3Dcivo-1.0.82-windows-amd64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    7.9 MB (7943530 bytes)

  2. Hash

    2c3fd20dd1f1692909b1a0b5b9e4ec63

    55e5d3e3201379c757dd51220f6607e4e7a73541

  1. Archive (5)

  2. FilenameMd5File type
    CHANGELOG.md
    24c454a868a08494b5cb58fcb61172fa
    ASCII text
    LICENSE
    c09ff0b94c925fac1320da9757679001
    ASCII text
    README.md
    ab366c7d98b3b2d76d85554899b8ad0e
    ASCII text, with very long lines (560)
    changelog.yml
    d4810490e22a65ed1d13e38961d7e4df
    Unicode text, UTF-8 text
    civo.exe
    56a734f85c6820f2152f199e77e08094
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/civo/cli/releases/download/v1.0.82/civo-1.0.82-windows-amd64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/235366627/2916964e-2237-4680-a6d3-71b8888deccc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T154359Z&X-Amz-Expires=300&X-Amz-Signature=750c056a31519a680100037d0c37a43090e722e6a2348b88ceb5759b8a4f03e9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=235366627&response-content-disposition=attachment%3B%20filename%3Dcivo-1.0.82-windows-amd64.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK7.9 MB