Report Overview

  1. Submitted URL

    github.com/junegunn/fzf/releases/download/0.39.0/fzf-0.39.0-windows_armv6.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-08 22:07:07

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-05-08
aus5.mozilla.org25481998-01-242015-10-272024-05-07
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/13807606/0fd37a6c-8c55-4558-a8c2-f41f40d0086f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T220641Z&X-Amz-Expires=300&X-Amz-Signature=3eeafa4c0171e397143a794171951a756ebad073f28f3039619957843cc60d06&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=13807606&response-content-disposition=attachment%3B%20filename%3Dfzf-0.39.0-windows_armv6.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.6 MB (1553440 bytes)

  2. Hash

    d2b75baf1c5166cf852c56d8728a1def

    251248cab58c596cf6e7b8f8a0f8311e7b96bade

  1. Archive (1)

  2. FilenameMd5File type
    fzf.exe
    4dd0c0b9d27c04f6d946b7828f314c9c
    PE32 executable (console) ARMv7 Thumb (stripped to external PDB), for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/junegunn/fzf/releases/download/0.39.0/fzf-0.39.0-windows_armv6.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/13807606/0fd37a6c-8c55-4558-a8c2-f41f40d0086f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T220641Z&X-Amz-Expires=300&X-Amz-Signature=3eeafa4c0171e397143a794171951a756ebad073f28f3039619957843cc60d06&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=13807606&response-content-disposition=attachment%3B%20filename%3Dfzf-0.39.0-windows_armv6.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK1.6 MB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-102-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 5.8 kB