Report Overview

  1. Submitted URL

    github.com/BurntSushi/ripgrep/releases/download/13.0.0/ripgrep-13.0.0-i686-pc-windows-msvc.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-08 22:09:48

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-05-08
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/53631945/4b050180-cb7a-11eb-9a7b-48261e49d361?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T220923Z&X-Amz-Expires=300&X-Amz-Signature=5b8f6dac5b42df9a0c441d96fa6b3302294ee7003d09cc12899c7f10dd4ba988&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=53631945&response-content-disposition=attachment%3B%20filename%3Dripgrep-13.0.0-i686-pc-windows-msvc.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    1.6 MB (1591463 bytes)

  2. Hash

    3cb77a2c92b200794b46323607794f9a

    33f4f1161eec96d7bb8d22483eb218ea44f71182

  1. Archive (12)

  2. FilenameMd5File type
    rg.bash
    550296682d98fe8222014426c2dd628d
    ASCII text, with very long lines (2096)
    rg.fish
    00ee7e211853a7c1666e5551f5906f20
    ASCII text
    _rg
    8a31041478e169f744037fd062d74dd4
    Unicode text, UTF-8 text, with CRLF line terminators
    _rg.ps1
    1117716436d8c85b50dd254c8260a52f
    ASCII text
    COPYING
    5b900af8828f361df669c1ccca9299ce
    ASCII text, with CRLF line terminators
    CHANGELOG.md
    bf08dbae55d262f2c75a69f9dfee091a
    ASCII text, with CRLF line terminators
    FAQ.md
    12656e77d2295f181f362f2d95cecd73
    Unicode text, UTF-8 text, with CRLF line terminators
    GUIDE.md
    80d63145e6dfdf834da3ff14d6bdae32
    Unicode text, UTF-8 text, with CRLF line terminators
    LICENSE-MIT
    cf19484056a1c1c69da0b7d55995469e
    ASCII text, with CRLF line terminators
    README.md
    f650c79d29fee642e0d6f733e0ce6dd7
    ASCII text, with CRLF line terminators
    rg.exe
    393863918b422cd31f9a5d97d8c2ab7e
    PE32 executable (console) Intel 80386, for MS Windows, 4 sections
    UNLICENSE
    4cc4493565e07891a65c04aede0ebe1c
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/BurntSushi/ripgrep/releases/download/13.0.0/ripgrep-13.0.0-i686-pc-windows-msvc.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/53631945/4b050180-cb7a-11eb-9a7b-48261e49d361?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T220923Z&X-Amz-Expires=300&X-Amz-Signature=5b8f6dac5b42df9a0c441d96fa6b3302294ee7003d09cc12899c7f10dd4ba988&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=53631945&response-content-disposition=attachment%3B%20filename%3Dripgrep-13.0.0-i686-pc-windows-msvc.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK1.6 MB