Report Overview

  1. Submitted URL

    github.com/astral-sh/uv/releases/download/0.1.38/uv-x86_64-pc-windows-msvc.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-26 18:57:53

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-26

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/699532645/f87e8faf-fe01-4682-903e-286042a4716e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T185723Z&X-Amz-Expires=300&X-Amz-Signature=f66c2c7bc8d43d11ba7e405e1f64fff15e8a43c02c64988a1d05b322d514d018&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=699532645&response-content-disposition=attachment%3B%20filename%3Duv-x86_64-pc-windows-msvc.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    9.6 MB (9599079 bytes)

  2. Hash

    2e7c6f576760afd23ca8bd536488b13b

    e2a77c6ec37343bee041721d4081b42bca4dfa14

  1. Archive (1)

  2. FilenameMd5File type
    uv.exe
    477c554e051a16d07e09fce1bbd50cb5
    PE32+ executable (console) x86-64, for MS Windows, 5 sections

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/astral-sh/uv/releases/download/0.1.38/uv-x86_64-pc-windows-msvc.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/699532645/f87e8faf-fe01-4682-903e-286042a4716e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T185723Z&X-Amz-Expires=300&X-Amz-Signature=f66c2c7bc8d43d11ba7e405e1f64fff15e8a43c02c64988a1d05b322d514d018&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=699532645&response-content-disposition=attachment%3B%20filename%3Duv-x86_64-pc-windows-msvc.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK9.6 MB